STIGQter STIGQter: STIG Summary: Oracle HTTP Server 12.1.3 Security Technical Implementation Guide Version: 1 Release: 7 Benchmark Date: 24 Jul 2020:

OHS must have the SSLVerifyClient directive enabled to only accept client certificates issued by DoD PKI or DoD-approved PKI Certification Authorities (CAs).

DISA Rule

SV-79015r1_rule

Vulnerability Number

V-64525

Group Title

SRG-APP-000427-WSR-000186

Rule Version

OH12-1X-000302

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

1. Open every .conf file (e.g., ssl.conf) included in $DOMAIN_HOME/config/fmwconfig/components/OHS/<componentName>/httpd.conf with an editor that requires an SSL-enabled "<VirtualHost>" directive.

2. Search for the "SSLVerifyClient" directive at the OHS server, virtual host, and/or directory configuration scope.

3. Set the "SSLVerifyClient" directive to "require", add the directive if it does not exist.

Check Contents

1. Open every .conf file (e.g., ssl.conf) included in $DOMAIN_HOME/config/fmwconfig/components/OHS/<componentName>/httpd.conf with an editor that requires an SSL-enabled "<VirtualHost>" directive.

2. Search for the "SSLVerifyClient" directive at the OHS server, virtual host, and/or directory configuration scopes.

3. If this directive is omitted or is not set to "require", this is a finding.

Vulnerability Number

V-64525

Documentable

False

Rule Version

OH12-1X-000302

Severity Override Guidance

1. Open every .conf file (e.g., ssl.conf) included in $DOMAIN_HOME/config/fmwconfig/components/OHS/<componentName>/httpd.conf with an editor that requires an SSL-enabled "<VirtualHost>" directive.

2. Search for the "SSLVerifyClient" directive at the OHS server, virtual host, and/or directory configuration scopes.

3. If this directive is omitted or is not set to "require", this is a finding.

Check Content Reference

M

Target Key

2753

Comments