[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CCE
view XML

CCE-27833-3

Platform: apache-httpd2.2Date: (C)2013-02-19   (M)2022-10-10



Apache's configuration directory should be owned by the appropriate user.


Parameter:

(1) user


Technical Mechanism:

(1) via chown

CCSS Severity:CCSS Metrics:
CCSS Score : Attack Vector:
Exploit Score: Attack Complexity:
Impact Score: Privileges Required:
Severity: User Interaction:
Vector: Scope:
 Confidentiality:
 Integrity:
 Availability:
  

References:
Resource IdReference
CIS Security Configuration Benchmark For Apache Web Server 2.2 Version 3.1.0 June 11th, 20121.3.4 Apache Directory and File Ownership (Level 1, Scorable) The Apache directories and files should be owned by root with the root (or root equivalent) group. Page 21-22
CIS Security Configuration Benchmark For Apache Web Server 2.2.0 Version 2.2.0 November 20081.19 Updating Ownership and Permissions p34
DISA STIG Apache SERVER 2.2 for Unix Release: 1 Benchmark Date: 23 Nov 2011Rule Title: Web server system files must conform to minimum file permission requirements. STIG ID: WG300 A22 Rule ID: SV-32938r1_rule Vuln ID: V-2259 Severity: CAT II Class: Unclass


CPE    1
cpe:/a:apache:http_server:2.2

© SecPod Technologies