Users and scripts running on behalf of users must be contained to the document root or home directory tree of the web server.

From Web Server Security Requirements Guide

Part of SRG-APP-000141-WSR-000087

Associated with: CCI-000381

SV-54281r3_rule Users and scripts running on behalf of users must be contained to the document root or home directory tree of the web server.

Vulnerability discussion

A web server is designed to deliver content and execute scripts or applications on the request of a client or user. Containing user requests to files in the directory tree of the hosted web application and limiting the execution of scripts and applications guarantees that the user is not accessing information protected outside the application's realm. The web server must also prohibit users from jumping outside the hosted application directory tree through access to the user's home directory, symbolic links or shortcuts, or through search paths for missing files.

Check content

Review the web server documentation and configuration to determine where the document root or home directory for each application hosted by the web server is located. Verify that users of the web server applications, and any scripts running on the user's behalf, are contained to each application's domain. If users of the web server applications, and any scripts running on the user's behalf, are not contained, this is a finding.

Fix text

Configure the web server to contain users and scripts to each hosted application's domain.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer