STIGQter STIGQter: STIG Summary: Oracle HTTP Server 12.1.3 Security Technical Implementation Guide Version: 1 Release: 7 Benchmark Date: 24 Jul 2020:

OHS must have the DocumentRoot directive set to a separate partition from the OHS system files.

DISA Rule

SV-78941r1_rule

Vulnerability Number

V-64451

Group Title

SRG-APP-000233-WSR-000146

Rule Version

OH12-1X-000281

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS/<componentName>/httpd.conf and every .conf file (e.g., ssl.conf) included in it with an editor.

2. Search for the "DocumentRoot" directive at the OHS server and virtual host configuration scopes.

3. Set the "DocumentRoot" directive to a location that is on a separate drive from the $ORACLE_HOME and $DOMAIN_HOME directories.

Check Contents

1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS/<componentName>/httpd.conf and every .conf file (e.g., ssl.conf) included in it with an editor.

2. Search for the "DocumentRoot" directive at the OHS server and virtual host configuration scopes.

3. If the directive is omitted or set improperly, this is a finding.

4. Validate that the directory specified exists. If the directory does not exist, this is a finding.

Vulnerability Number

V-64451

Documentable

False

Rule Version

OH12-1X-000281

Severity Override Guidance

1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS/<componentName>/httpd.conf and every .conf file (e.g., ssl.conf) included in it with an editor.

2. Search for the "DocumentRoot" directive at the OHS server and virtual host configuration scopes.

3. If the directive is omitted or set improperly, this is a finding.

4. Validate that the directory specified exists. If the directory does not exist, this is a finding.

Check Content Reference

M

Target Key

2753

Comments