UCF STIG Viewer Logo

OHS must have the ServerTokens directive set to limit the response header.


Overview

Finding ID Version Rule ID IA Controls Severity
V-64481 OH12-1X-000348 SV-78971r1_rule Low
Description
Information needed by an attacker to begin looking for possible vulnerabilities in a web server includes any information about the web server, backend systems being accessed, and plug-ins or modules being used. Web servers will often display error messages to client users displaying enough information to aid in the debugging of the error. The information given back in error messages may display the web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage. This information could be used by an attacker to blueprint what type of attacks might be successful. The information given to users must be minimized to not aid in the blueprinting of the web server.
STIG Date
Oracle HTTP Server 12.1.3 Security Technical Implementation Guide 2019-01-04

Details

Check Text ( C-65233r1_chk )
1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS//httpd.conf with an editor.

2. Search for the "ServerTokens" directive at the OHS server configuration scope.

3. If the directive is omitted or is not set to "Custom DoD-Web-Server", this is a finding.
Fix Text (F-70411r1_fix)
1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS//httpd.conf with an editor.

2. Search for the "ServerTokens" directive at the OHS server configuration scope.

3. Set the "ServerTokens" directive to a value of "Custom DoD-Web-Server", add the directive if it does not exist.