OH12-1X-000026 - OHS must have a log file defined for each site/virtual host to capture information to be used by external applications or entities to monitor and control remote access.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Remote access to the web server is any access that communicates through an external, non-organization-controlled network. Remote access can be used to access hosted applications or to perform management functions.

By providing remote access information to an external monitoring system, the organization can monitor for cyber attacks and monitor compliance with remote access policies. The organization can also look at data organization wide and determine an attack or anomaly is occurring on the organization which might not be noticed if the data were kept local to the web server.

Examples of external applications used to monitor or control access would be audit log monitoring systems, dynamic firewalls, or infrastructure monitoring systems.

Solution

1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS/<componentName>/httpd.conf and every .conf file (e.g., ssl.conf) included in it with an editor that contains a '<VirtualHost>' directive.

2. Search for the 'CustomLog' directive at the OHS server and virtual host configuration scopes.

3a. If the virtual host is NOT configured for SSL, set the 'CustomLog' directive to ''||${PRODUCT_HOME}/bin/odl_rotatelogs <DESIRED_DIRECTORY_AND_FILE_NAME> 43200' dod', add the directive if it does not exist unless inherited from a larger scope.
3b. If the virtual host is configured for SSL, set the 'CustomLog' directive to ''||${PRODUCT_HOME}/bin/odl_rotatelogs <DESIRED_DIRECTORY_AND_FILE_NAME> 43200' dod_ssl', add the directive if it does not exist unless inherited from a larger scope.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_HTTP_Server_12-1-3_V2R1_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000067, Rule-ID|SV-221296r414573_rule, STIG-ID|OH12-1X-000026, STIG-Legacy|SV-78661, STIG-Legacy|V-64171, Vuln-ID|V-221296

Plugin: Unix

Control ID: 85fe120ebbd4d4f1dc32cb25739d42373fc32bec346a600d760cfba379c6d04e