UCF STIG Viewer Logo

Users and scripts running on behalf of users must be contained to the document root or home directory tree of OHS.


Overview

Finding ID Version Rule ID IA Controls Severity
V-64403 OH12-1X-000172 SV-78893r1_rule Medium
Description
A web server is designed to deliver content and execute scripts or applications on the request of a client or user. Containing user requests to files in the directory tree of the hosted web application and limiting the execution of scripts and applications guarantees that the user is not accessing information protected outside the application's realm. The web server must also prohibit users from jumping outside the hosted application directory tree through access to the user's home directory, symbolic links or shortcuts, or through search paths for missing files.
STIG Date
Oracle HTTP Server 12.1.3 Security Technical Implementation Guide 2015-12-10

Details

Check Text ( C-65155r1_chk )
1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS//httpd.conf and every .conf file (e.g., ssl.conf) included in it with an editor.

2. Search for the "" directive at OHS server and virtual host configuration scopes.

3. If the "Options" directive within the "" directive is omitted or is set improperly, this is a finding.
Fix Text (F-70333r1_fix)
1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS//httpd.conf and every .conf file (e.g., ssl.conf) included in it with an editor.

2. Search for the "" directive at OHS server and virtual host configuration scopes.

3. Set the "Options" directive within the "" directive to "None", add the directive if it does not exist.