WBLC-08-000210 - Oracle WebLogic must terminate the network connection associated with a communications session at the end of the session or after a DoD-defined time period of inactivity.

Information

If communications sessions remain open for extended periods of time even when unused, there is the potential for an adversary to hijack the session and use it to gain access to the device or networks to which it is attached. Terminating sessions after a certain period of inactivity is a method for mitigating the risk of this vulnerability.

The application server must provide a mechanism for timing out or otherwise terminating inactive web sessions.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

1. Access AC
2. From 'Domain Structure', select 'Deployments'
3. Sort 'Deployments' table by 'Type' by click the column header
4. Select an 'Enterprise Application' or 'Web Application' to check the session timeout setting
5. Select 'Configuration' tab -> 'Application' tab for deployments of 'Enterprise Application' type
Select 'Configuration' tab -> 'General' tab for deployments of 'Web Application' type
6. Utilize 'Change Center' to create a new change session
7. Set value in 'Session Timeout' field value to '900' (seconds). Click 'Save'
8. Repeat steps 4-7 for each 'Enterprise Application' and 'Web Application' deployment

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_WebLogic_Server_12c_V2R1_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-10, CAT|III, CCI|CCI-001133, Rule-ID|SV-235979r628715_rule, STIG-ID|WBLC-08-000210, STIG-Legacy|SV-70561, STIG-Legacy|V-56307, Vuln-ID|V-235979

Plugin: Unix

Control ID: 32806f1021004f3d259ea94799a434a83c25fd27d5e0b257fcc8fee6b0ee8fbb