The process ID (PID) file must be properly secured.

From APACHE 2.2 SERVER for Windows Security Technical Implementation Guide

Part of WA00530

SV-33177r1_rule The process ID (PID) file must be properly secured.

Vulnerability discussion

The PidFile directive sets the path to the process ID file to which the server records the process ID of the server, which is useful for sending a signal to the server process or for checking on the health of the process. If the PidFile is placed in a writable directory, other accounts could create a denial of service attack and prevent the server from starting by creating a PID file with the same name.

Check content

Locate the Apache httpd.conf file. Open the httpd.conf file with an editor such as Notepad, and search for the following directive: PidFile Note the location and name of the PID file If the PID file location is not specified in the conf file, use the \logs directory as the PID file location. Verify the permissions on the folder containing the PID file. If any user accounts other than administrator, auditor, or the account used to run the web server has permission to this file, this is a finding. If the PID file is located in the web server DocumentRoot this is a finding.

Fix text

Modify the location and/or permissions for the PID file and/or folder.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer