OH12-1X-000023 - OHS must have the log rotation parameter set to allow generated information to be used by external applications or entities to monitor and control remote access.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Remote access to the web server is any access that communicates through an external, non-organization-controlled network. Remote access can be used to access hosted applications or to perform management functions.

By providing remote access information to an external monitoring system, the organization can monitor for cyber attacks and monitor compliance with remote access policies. The organization can also look at data organization wide and determine an attack or anomaly is occurring on the organization which might not be noticed if the data were kept local to the web server.

Examples of external applications used to monitor or control access would be audit log monitoring systems, dynamic firewalls, or infrastructure monitoring systems.

Solution

1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS/<componentName>/httpd.conf with an editor.

2. Search for the 'OraLogRotationParams' directive at the OHS server configuration scope.

3. As required, set the 'OraLogRotationParams' directive to satisfy the NIST 800-92 logging requirements, add the directive if it does not exist.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_HTTP_Server_12-1-3_V2R1_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000067, Rule-ID|SV-221293r414564_rule, STIG-ID|OH12-1X-000023, STIG-Legacy|SV-78655, STIG-Legacy|V-64165, Vuln-ID|V-221293

Plugin: Unix

Control ID: 024eeb1ee203ae317b281b66103a72830dd553cdde0bb2b6423ba91518c858ef