UCF STIG Viewer Logo

The Apache web server document directory must be in a separate partition from the Apache web servers system files.


Overview

Finding ID Version Rule ID IA Controls Severity
V-92549 AS24-W2-000580 SV-102637r1_rule Medium
Description
A web server is used to deliver content on the request of a client. The content delivered to a client must be controlled, allowing only hosted application files to be accessed and delivered. To allow a client access to system files of any type is a major security risk that is entirely avoidable. Obtaining such access is the goal of directory traversal and URL manipulation vulnerabilities. To facilitate such access by misconfiguring the web document (home) directory is a serious error. In addition, having the path on the same drive as the system folder compounds potential attacks, such as drive space exhaustion.
STIG Date
Apache Server 2.4 Windows Site Security Technical Implementation Guide 2020-06-17

Details

Check Text ( C-91853r1_chk )
Determine whether the public web server has a two-way trusted relationship with any private asset located within the network. Private web server resources (e.g., drives, folders, printers, etc.) will not be directly mapped to or shared with public web servers.

If sharing is selected for any web folder, this is a finding.

If private resources (e.g., drives, partitions, folders/directories, printers, etc.) are shared with the public web server, this is a finding.
Fix Text (F-98791r1_fix)
Configure the public web server to not have a trusted relationship with any system resource that is also not accessible to the public. Web content is not to be shared via Microsoft shares or NFS mounts.