UCF STIG Viewer Logo

Each readable web document directory must contain either a default, home, index, or equivalent file.


Overview

Finding ID Version Rule ID IA Controls Severity
V-2245 WG170 A22 SV-33020r1_rule ECAN-1 ECSC-1 Low
Description
The goal is to completely control the web users experience in navigating any portion of the web document root directories. Ensuring all web content directories have at least the equivalent of an index.html file is a significant factor to accomplish this end. Also, enumeration techniques, such as URL parameter manipulation, rely upon being able to obtain information about the web server’s directory structure by locating directories with default pages. This practice helps ensure that the anonymous web user will not obtain directory browsing information or an error message that reveals the server type and version.
STIG Date
APACHE SITE 2.0 for Unix 2015-08-27

Details

Check Text ( C-33702r1_chk )
To view the DocumentRoot value enter the following command:
awk '{print $1,$2,$3}' /usr/local/apache2/conf/httpd.conf|grep -i DocumentRoot|grep -v '^#'
Note each location following the DocumentRoot string, this is the configured path(s) to the document root directory(s).
To view a list of the directories and sub-directories and the file index.html, from each stated DocumentRoot location enter the following commands:
find . -type d
find . -type f -name index.html
Review the results for each document root directory and it's subdirectories. If a directory does not contain an index.html or equivalent default document, this is a finding.
Fix Text (F-29336r1_fix)
Add a default document to the applicable directories.