UCF STIG Viewer Logo

A private OHS installation must be located on a separate controlled access subnet.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221448 OH12-1X-000210 SV-221448r415029_rule Medium
Description
Private web servers, which host sites that serve controlled access data, must be protected from outside threats in addition to insider threats. Insider threat may be accidental or intentional but, in either case, can cause a disruption in service of the web server. To protect the private web server from these threats, it must be located on a separate controlled access subnet and must not be a part of the public DMZ that houses the public web servers. It also cannot be located inside the enclave as part of the local general population LAN.
STIG Date
Oracle HTTP Server 12.1.3 Security Technical Implementation Guide 2021-12-29

Details

Check Text ( C-23163r415027_chk )
1. As required, confirm with the OHS Administrator that OHS is installed on a separately controlled access subnet, not part of any DMZ.

2. Confirm that the OHS server is isolated from access by the LAN's general population.

3. If not, this is a finding.
Fix Text (F-23152r415028_fix)
1. Relocate the OHS server to be on a local subnet, isolated from the DMZ.

2. Remove access to the OHS server from the LAN's general population.