OH12-1X-000012 - OHS must have the SSLFIPS directive enabled to protect the integrity of remote sessions in accordance with the categorization of data hosted by the web server.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Data exchanged between the user and the web server can range from static display data to credentials used to log into the hosted application. Even when data appears to be static, the non-displayed logic in a web page may expose business logic or trusted system relationships. The integrity of all the data being exchanged between the user and web server must always be trusted. To protect the integrity and trust, encryption methods should be used to protect the complete communication session.

Solution

1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS/<componentName>/ssl.conf with an editor.

2. Search for the 'SSLFIPS' directive at the OHS server configuration scope.

3. Set the 'SSLFIPS' directive to 'On', add the directive if it does not exist.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_HTTP_Server_12-1-3_V2R1_STIG.zip

Item Details

References: CAT|I, CCI|CCI-001453, Rule-ID|SV-221282r414531_rule, STIG-ID|OH12-1X-000012, STIG-Legacy|SV-78633, STIG-Legacy|V-64143, Vuln-ID|V-221282

Plugin: Unix

Control ID: c2d525cef6d445c4bdf73b1a4b0098eb376dd049c25e04d53369c4da3eb0e593