UCF STIG Viewer Logo

The web server service password(s) must be entrusted to the SA or Web Manager.


Overview

Finding ID Version Rule ID IA Controls Severity
V-2232 WG050 W22 SV-33048r1_rule IAAC-1 Medium
Description
Normally, a service account is established for the web server. This is because a privileged account is not desirable and the server is designed to run for long uninterrupted periods of time. The SA or Web Manager will need password access to the web server to restart the service in the event of an emergency as the web server is not to restart automatically after an unscheduled interruption. If the password is not entrusted to an SA or web manager the ability to ensure the availability of the web server is compromised.
STIG Date
APACHE SERVER 2.2 for Windows 2013-04-11

Details

Check Text ( C-33724r1_chk )
The reviewer should make a note of the name of the account being used for the web service. There may also be other server services running related to the web server in support of a particular web application, these passwords must be entrusted to the SA or Web Manager as well.

Query the SA or Web Manager to determine if they have the web service password(s).

If the web services password(s) are not entrusted to the SA or Web Manager, this is a finding.

NOTE: For installations that use the LocalService or NetworkService accounts, the password is OS generated, so the SA or Web Manager having an Admin account on the system would meet the intent of this check.
Fix Text (F-29358r1_fix)
Ensure the SA or Web Manager is entrusted with the web service(s) password.