The Apache Web server accounts not used by installed features (i.e., tools, utilities, specific services, etc.) must not be created and must be deleted when the Apache web server feature is uninstalled.

From Apache Server 2.4 Windows Server Security Technical Implementation Guide

Part of SRG-APP-000141-WSR-000078

Associated with: CCI-000381

AS24-W1-000280_rule The Apache Web server accounts not used by installed features (i.e., tools, utilities, specific services, etc.) must not be created and must be deleted when the Apache web server feature is uninstalled.

Vulnerability discussion

When accounts used for web server features such as documentation, sample code, example applications, tutorials, utilities, and services are created even though the feature is not installed, they become an exploitable threat to a web server.These accounts become inactive, are not monitored through regular use, and passwords for the accounts are not created or updated. An attacker, through very little effort, can use these accounts to gain access to the web server and begin investigating ways to elevate the account privileges.The accounts used for web server features not installed must not be created and must be deleted when these features are uninstalled.

Check content

Obtain a list of the user accounts for the system, noting the privileges for each account. Verify with the System Administrator (SA) or the Information System Security Officer (ISSO) that all privileged accounts are mission essential and documented. Verify with the SA or the ISSO that all non-administrator access to shell scripts and operating system functions are mission essential and documented. If undocumented privileged accounts are present, this is a finding. If undocumented access to shell scripts or operating system functions is present, this is a finding.

Fix text

Ensure non-administrators are not allowed access to the directory tree, the shell, or other operating system functions and utilities.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer