STIGQter STIGQter: STIG Summary: Oracle HTTP Server 12.1.3 Security Technical Implementation Guide Version: 1 Release: 7 Benchmark Date: 24 Jul 2020:

The log information from OHS must be protected from unauthorized deletion.

DISA Rule

SV-78729r1_rule

Vulnerability Number

V-64239

Group Title

SRG-APP-000120-WSR-000070

Rule Version

OH12-1X-000076

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

1. Change to the ORACLE_HOME/user_projects/domains/base_domain/servers directory.

2. Execute the command: find . -name *.log

3. Set the owner and group to the user and group used to run the web server. The user and group are typically set to Oracle.

4. Set the permissions on all the log files returned to "640".

Check Contents

1. Change to the ORACLE_HOME/user_projects/domains/base_domain/servers directory.

2. Execute the command: find . -name *.log

3. Verify that each log file that was returned has the owner and group set to the user and group used to run the web server. The user and group are typically set to Oracle.

4. Verify that each log file that was returned has the permissions on the log file set to "640" or more restrictive.

If the owner, group or permissions are set incorrectly on any of the log files, this is a finding.

Vulnerability Number

V-64239

Documentable

False

Rule Version

OH12-1X-000076

Severity Override Guidance

1. Change to the ORACLE_HOME/user_projects/domains/base_domain/servers directory.

2. Execute the command: find . -name *.log

3. Verify that each log file that was returned has the owner and group set to the user and group used to run the web server. The user and group are typically set to Oracle.

4. Verify that each log file that was returned has the permissions on the log file set to "640" or more restrictive.

If the owner, group or permissions are set incorrectly on any of the log files, this is a finding.

Check Content Reference

M

Target Key

2753

Comments