OH12-1X-000350 - OHS must have the permissions set properly via the Directory directive accompanying the ErrorDocument directives to minimize improper access to the warning and error messages displayed to clients - AllowOverride

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Information needed by an attacker to begin looking for possible vulnerabilities in a web server includes any information about the web server, backend systems being accessed, and plug-ins or modules being used.

Web servers will often display error messages to client users displaying enough information to aid in the debugging of the error. The information given back in error messages may display the web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage.

This information could be used by an attacker to blueprint what type of attacks might be successful. The information given to users must be minimized to not aid in the blueprinting of the web server.

Solution

1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS/<componentName>/httpd.conf and every.conf file (e.g., ssl.conf) included in it with an editor.
2. Search for the '<Directory> '${ORACLE_INSTANCE}/config/fmwconfig/components/${COMPONENT_TYPE}/instances/${COMPONENT_NAME}/error'' directive at the OHS server and virtual host configuration scopes.
3. Set the '<Directory>' directive to '${ORACLE_INSTANCE}/config/fmwconfig/components/${COMPONENT_TYPE}/instances/${COMPONENT_NAME}/error'', add the directive if it does not exist.
4a. Within the '<Directory> '${ORACLE_INSTANCE}/config/fmwconfig/components/${COMPONENT_TYPE}/instances/${COMPONENT_NAME}/error'' directive, set the 'AllowOverride' directive to 'None', add the directive if it does not exist.
4b. Within the '<Directory> '${ORACLE_INSTANCE}/config/fmwconfig/components/${COMPONENT_TYPE}/instances/${COMPONENT_NAME}/error'' directive, set the 'Options' directive to 'None', add the directive if it does not exist.
4c. Within the '<Directory> '${ORACLE_INSTANCE}/config/fmwconfig/components/${COMPONENT_TYPE}/instances/${COMPONENT_NAME}/error'' directive, set the 'Order' directive to 'allow, deny', add the directive if it does not exist.
4d. Within the '<Directory> '${ORACLE_INSTANCE}/config/fmwconfig/components/${COMPONENT_TYPE}/instances/${COMPONENT_NAME}/error'' directive, set the 'Allow' directive to 'from all', add the directive if it does not exist.
4e. Within the '<Directory> '${ORACLE_INSTANCE}/config/fmwconfig/components/${COMPONENT_TYPE}/instances/${COMPONENT_NAME}/error'' directive, set the '<LimitExcept>' directive to 'GET POST', add the directive if it does not exist.
4e1. Within the '<LimitExcept GET POST>' directive, set the 'Deny' directive to 'from all', add the directive if it does not exist.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_HTTP_Server_12-1-3_V2R1_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001312, Rule-ID|SV-221550r415331_rule, STIG-ID|OH12-1X-000350, STIG-Legacy|SV-78975, STIG-Legacy|V-64485, Vuln-ID|V-221550

Plugin: Unix

Control ID: 462ec16a4d422fc41ecaad68b22ed836d4d7225708384b317b4c1930c536d15d