The web server’s htpasswd files (if present) must reflect proper ownership and permissions.

From APACHE 2.2 SERVER for Windows Security Technical Implementation Guide

Part of WG270

SV-36561r2_rule The web server’s htpasswd files (if present) must reflect proper ownership and permissions.

Vulnerability discussion

In addition to OS restrictions, access rights to files and directories can be set on a web site using the web server software. That is, in addition to allowing or denying all access rights, a rule can be specified that allows or denies partial access rights. For example, users can be given read-only access rights to files, to view the information but not change the files.This check verifies that the htpasswd file is only accessible by system administrators or web managers, with the account running the web service having group permissions of read and execute. Htpasswd is a utility used by Netscape and Apache to provide for password access to designated web sites. I

Check content

Search for the htpasswd.exe file. Right click the htpasswd file, if present. Select the Properties window, select the Security tab. Examine the access rights for the file. The SA or Web Manager account should have Full Control, the account running the web service should have read and execute permissions. If entries other than Administrators, Web Manager account, or System are present, this is a finding.

Fix text

The SA or Web Manager account should have Full Control, the account running the web service should have read and execute permissions to the htpasswd file.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer