OH12-1X-000302 - OHS must have the SSLVerifyClient directive enabled to only accept client certificates issued by DoD PKI or DoD-approved PKI Certification Authorities (CAs).

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Non-DoD approved PKIs have not been evaluated to ensure that they have security controls and identity vetting procedures in place which are sufficient for DoD systems to rely on the identity asserted in the certificate. PKIs lacking sufficient security controls and identity vetting procedures risk being compromised and issuing certificates that enable adversaries to impersonate legitimate users.

Solution

1. Open every .conf file (e.g., ssl.conf) included in $DOMAIN_HOME/config/fmwconfig/components/OHS/<componentName>/httpd.conf with an editor that requires an SSL-enabled '<VirtualHost>' directive.

2. Search for the 'SSLVerifyClient' directive at the OHS server, virtual host, and/or directory configuration scope.

3. Set the 'SSLVerifyClient' directive to 'require', add the directive if it does not exist.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_HTTP_Server_12-1-3_V2R1_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002470, Rule-ID|SV-221517r415232_rule, STIG-ID|OH12-1X-000302, STIG-Legacy|SV-79015, STIG-Legacy|V-64525, Vuln-ID|V-221517

Plugin: Unix

Control ID: 86e39a8658a100b298375dc5c547f81d5e0b4a5d426580df774bc7427cfdf53d