STIGQter STIGQter: STIG Summary: Oracle HTTP Server 12.1.3 Security Technical Implementation Guide Version: 1 Release: 7 Benchmark Date: 24 Jul 2020:

OHS must restrict access methods.

DISA Rule

SV-79129r1_rule

Vulnerability Number

V-64639

Group Title

SRG-APP-000516-WSR-000174

Rule Version

OH12-1X-000200

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS/<componentName>/httpd.conf and every .conf file (e.g., ssl.conf) included in it with an editor.

2. Search for the "<LimitExcept>" directive at the directory configuration scope.

3. Set the "<LimitExcept>" directive to "GET POST", add the directive if it does not exist.

4. Within the "<LimitExcept GET POST>" directives, add the directive "Deny" and set it to "from all".

Check Contents

1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS/<componentName>/httpd.conf and every .conf file (e.g., ssl.conf) included in it with an editor.

2. Search for the "<LimitExcept>" directive at the directory configuration scope.

3. If the "<LimitExcept>" directive is omitted (with the exception of the "<Directory />" directive) or is set improperly, this is a finding.

Vulnerability Number

V-64639

Documentable

False

Rule Version

OH12-1X-000200

Severity Override Guidance

1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS/<componentName>/httpd.conf and every .conf file (e.g., ssl.conf) included in it with an editor.

2. Search for the "<LimitExcept>" directive at the directory configuration scope.

3. If the "<LimitExcept>" directive is omitted (with the exception of the "<Directory />" directive) or is set improperly, this is a finding.

Check Content Reference

M

Target Key

2753

Comments