OH12-1X-000004 - OHS must limit the number of threads within a worker process to limit the number of allowed simultaneous requests - ThreadsPerChild

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Web server management includes the ability to control the number of users and user sessions that utilize a web server. Limiting the number of allowed users and sessions per user is helpful in limiting risks related to several types of Denial of Service attacks.

Although there is some latitude concerning the settings themselves, the settings should follow DoD-recommended values, but the settings should be configurable to allow for future DoD direction. While the DoD will specify recommended values, the values can be adjusted to accommodate the operational requirement of a given system.

Solution

1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS/<componentName>/httpd.conf with an editor.

2. Search for the 'ThreadsPerChild' directive within '<IfModule mpm_worker_module>' directive at the OHS server configuration scope.

3. Within the '<IfModule mpm_worker_module>' directive, set the 'ThreadsPerChild' directive to '25', add the directive if it does not exist.

4. Search for the 'ThreadLimit' directive within '<IfModule mpm_worker_module>' directive at the OHS server configuration scope.

5. Within the '<IfModule mpm_worker_module>' directive, set the 'ThreadLimit' directive to '64', add the directive if it does not exist.

Note: This vulnerability can be documented locally with the ISSM/ISSO if the site has operational reasons for the use of a higher value.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_HTTP_Server_12-1-3_V1R7_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-10, CAT|II, CCI|CCI-000054, Rule-ID|SV-78619r1_rule, STIG-ID|OH12-1X-000004, Vuln-ID|V-64129

Plugin: Unix

Control ID: a9fa60e15ab183c14ab34ac180a3889c700a85f7d2c9cabac08f51a25364f257