3.9 Ensure the Pid File Is Secured - 'PidFile permissions'

Information

The 'PidFile' directive sets the file path to the process ID file to which the server records the process id of the server, which is useful for sending a signal to the server process or for checking on the health of the process.

Rationale:

If the 'PidFile' is placed in a writable directory, other accounts could create a denial of service attack and prevent the server from starting by creating a pid file with the same name.

Solution

1. Find the directory in which the 'PidFile' would be created. The default value is the 'ServerRoot/logs' directory.
2. Modify the directory if the 'PidFile' is in a directory within the Apache 'DocumentRoot'.
3. Change the ownership and group to be 'root:root', if not already.
4. Change the permissions so that the directory is only writable by root, or the user under which Apache initially starts up (default is root).

See Also

https://workbench.cisecurity.org/files/2381

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6, CSCv6|18, CSCv7|14.6

Plugin: Unix

Control ID: 0c0d389499dfb6c391b935b0684b2dd7fceb9980c7aecda6d9a5082ef8629804