UCF STIG Viewer Logo

Remote authors or content providers must have all files scanned for viruses and malicious code before uploading files to the Document Root directory.


Overview

Finding ID Version Rule ID IA Controls Severity
V-13687 WG237 A22 SV-36699r1_rule ECVP-1 Medium
Description
Remote web authors should not be able to upload files to the Document Root directory structure without virus checking and checking for malicious or mobile code. A remote web user, whose agency has a Memorandum of Agreement (MOA) with the hosting agency and has submitted a DoD form 2875 (System Authorization Access Request (SAAR)) or an equivalent document, will be allowed to post files to a temporary location on the server. All posted files to this temporary location will be scanned for viruses and content checked for malicious or mobile code. Only files free of viruses and malicious or mobile code will be posted to the appropriate DocumentRoot directory.
STIG Date
APACHE SITE 2.0 for Unix 2015-08-27

Details

Check Text ( C-30007r1_chk )
Remote web authors should not be able to upload files to the Document Root directory structure without virus checking and checking for malicious or mobile code.

Query the SA to determine if there is anti-virus software active on the server with auto-protect enabled, or if there is another process in place for the scanning of files being posted by remote authors.

If there is no virus software on the system with auto-protect enabled, or if there is not a process in place to ensure all files being posted are being virus scanned before being saved to the document root, this is a finding.
Fix Text (F-26858r1_fix)
Install anti-virus software on the system and set it to automatically scan new files that are introduced to the web server.