UCF STIG Viewer Logo

OHS must have the WebLogicSSLVersion directive enabled to protect the integrity of remote sessions when integrated with WebLogic in accordance with the categorization of data hosted by the web server.


Overview

Finding ID Version Rule ID IA Controls Severity
V-64153 OH12-1X-000017 SV-78643r1_rule Medium
Description
Data exchanged between the user and the web server can range from static display data to credentials used to log into the hosted application. Even when data appears to be static, the non-displayed logic in a web page may expose business logic or trusted system relationships. The integrity of all the data being exchanged between the user and web server must always be trusted. To protect the integrity and trust, encryption methods should be used to protect the complete communication session.
STIG Date
Oracle HTTP Server 12.1.3 Security Technical Implementation Guide 2015-12-10

Details

Check Text ( C-64903r1_chk )
If using the WebLogic Web Server Proxy Plugin and configuring end-to-end SSL:

1. Open every .conf file (e.g., ssl.conf) included in $DOMAIN_HOME/config/fmwconfig/components/OHS//httpd.conf with an editor that contains an SSL-enabled "" directive.

2. Search for the "WebLogicSSLVersion" directive within an "" at the virtual host configuration scope.

3. If the directive is omitted or is not set to "TLS versions 1.0 and greater", this is a finding.
Fix Text (F-70081r1_fix)
1. Open every .conf file (e.g., ssl.conf) included in $DOMAIN_HOME/config/fmwconfig/components/OHS//httpd.conf with an editor that contains an SSL-enabled "" directive.

2. Search for the "WebLogicSSLVersion" directive within an "" at the virtual host configuration scope.

3. Set the "WebLogicSSLVersion" directive to "TLSv1_2 TLSv1_1 TLSv1", add the directive if it does not exist.