UCF STIG Viewer Logo

The process ID (PID) file must be properly secured.


Overview

Finding ID Version Rule ID IA Controls Severity
V-26305 WA00530 W22 SV-33177r1_rule Medium
Description
The PidFile directive sets the path to the process ID file to which the server records the process ID of the server, which is useful for sending a signal to the server process or for checking on the health of the process. If the PidFile is placed in a writable directory, other accounts could create a denial of service attack and prevent the server from starting by creating a PID file with the same name.
STIG Date
APACHE SERVER 2.2 for Windows 2017-07-05

Details

Check Text ( C-33811r1_chk )
Locate the Apache httpd.conf file.

Open the httpd.conf file with an editor such as Notepad, and search for the following directive: PidFile

Note the location and name of the PID file
If the PID file location is not specified in the conf file, use the \logs directory as the PID file location.

Verify the permissions on the folder containing the PID file. If any user accounts other than administrator, auditor, or the account used to run the web server has permission to this file, this is a finding. If the PID file is located in the web server DocumentRoot this is a finding.
Fix Text (F-29461r1_fix)
Modify the location and/or permissions for the PID file and/or folder.