UCF STIG Viewer Logo

OHS must have the KeepAliveTimeout properly set to restrict the ability of users to launch Denial of Service (DoS) attacks against other information systems or networks.


Overview

Finding ID Version Rule ID IA Controls Severity
V-64459 OH12-1X-000285 SV-78949r1_rule Medium
Description
A web server can limit the ability of the web server being used in a DoS attack through several methods. The methods employed will depend upon the hosted applications and their resource needs for proper operation. An example setting that could be used to limit the ability of the web server being used in a DoS attack is bandwidth throttling.
STIG Date
Oracle HTTP Server 12.1.3 Security Technical Implementation Guide 2020-06-12

Details

Check Text ( C-65211r1_chk )
1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS//httpd.conf and every .conf file (e.g., ssl.conf) included in it with an editor.

2. Search for the "KeepAliveTimeout" directive at the OHS server and virtual host configuration scopes.

3. If the directive is omitted or is set greater than 5, this is a finding.
Fix Text (F-70389r1_fix)
1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS//httpd.conf and every .conf file (e.g., ssl.conf) included in it with an editor.

2. Search for the "KeepAliveTimeout" directive at the OHS server and virtual host configuration scopes.

3. Set the "KeepAliveTimeout" directive to a value of "5", add the directive if it does not exist.