OH12-1X-000347 - OHS must have the ServerSignature directive disabled.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Information needed by an attacker to begin looking for possible vulnerabilities in a web server includes any information about the web server, backend systems being accessed, and plug-ins or modules being used.

Web servers will often display error messages to client users displaying enough information to aid in the debugging of the error. The information given back in error messages may display the web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage.

This information could be used by an attacker to blueprint what type of attacks might be successful. The information given to users must be minimized to not aid in the blueprinting of the web server.

Solution

1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS/<componentName>/httpd.conf and every .conf file (e.g., ssl.conf) included in it with an editor.

2. Search for the 'ServerSignature' directive at the OHS server, virtual host, and directory configuration scopes.

3. Set the 'ServerSignature' directive to a value of 'Off', add the directive if it does not exist.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_HTTP_Server_12-1-3_V2R1_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001312, Rule-ID|SV-221547r415322_rule, STIG-ID|OH12-1X-000347, STIG-Legacy|SV-78969, STIG-Legacy|V-64479, Vuln-ID|V-221547

Plugin: Unix

Control ID: cb2e7be2a6310d6f46005c6da0c51875254158be545ca17ad38dd2a7bdd57465