The web server must be protected from being stopped by a non-privileged user.

From Web Server Security Requirements Guide

Part of SRG-APP-000435-WSR-000147

Associated with: CCI-002385

SV-70253r2_rule The web server must be protected from being stopped by a non-privileged user.

Vulnerability discussion

An attacker has at least two reasons to stop a web server. The first is to cause a DoS, and the second is to put in place changes the attacker made to the web server configuration. To prohibit an attacker from stopping the web server, the process ID (pid) of the web server and the utilities used to start/stop the web server must be protected from access by non-privileged users. By knowing the pid and having access to the web server utilities, a non-privileged user has a greater capability of stopping the server, whether intentionally or unintentionally.

Check content

Review the web server documentation and deployed configuration to determine where the process ID is stored and which utilities are used to start/stop the web server. Determine whether the process ID and the utilities are protected from non-privileged users. If they are not protected, this is a finding.

Fix text

Remove or modify non-privileged account access to the web server process ID and the utilities used for starting/stopping the web server.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer