UCF STIG Viewer Logo

OHS must have the RewriteEngine directive enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-64645 OH12-1X-000203 SV-79135r1_rule Low
Description
The rewrite engine is used to evaluate URL requests and modify the requests on the fly. Enabling this engine gives the system administrator the capability to trap potential attacks before reaching the hosted applications or to modify the URL to fix issues in the request before forwarding to the applications. The rewrite engine becomes a pre-filtering tool to fix data issues before reaching the hosted applications where the URL format or data within the URL could cause buffer overflows, redirection or mobile code snippets that could become an issue if not filtered.
STIG Date
Oracle HTTP Server 12.1.3 Security Technical Implementation Guide 2019-01-04

Details

Check Text ( C-65387r1_chk )
1. As required, open $DOMAIN_HOME/config/fmwconfig/components/OHS//httpd.conf and every .conf file (e.g., ssl.conf) included in it with an editor that contains a "" directive.

2. Search for the "RewriteEngine" directive at the OHS server and virtual host configuration scopes.

3. If the directive is omitted or is not set to "On", this is a finding unless inherited from a larger scope.
Fix Text (F-70575r1_fix)
1. As required, open $DOMAIN_HOME/config/fmwconfig/components/OHS//httpd.conf and every .conf file (e.g., ssl.conf) included in it with an editor that contains a "" directive.

2. Search for the "RewriteEngine" directive at the OHS server and virtual host configuration scopes.

3. Set the "RewriteEngine" directive to "On", add the directive if it does not exist unless inherited from a larger scope.