UCF STIG Viewer Logo

OHS must have the Timeout directive properly set to restrict the ability of users to launch Denial of Service (DoS) attacks against other information systems or networks.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221498 OH12-1X-000283 SV-221498r415179_rule Medium
Description
A web server can limit the ability of the web server being used in a DoS attack through several methods. The methods employed will depend upon the hosted applications and their resource needs for proper operation. An example setting that could be used to limit the ability of the web server being used in a DoS attack is bandwidth throttling.
STIG Date
Oracle HTTP Server 12.1.3 Security Technical Implementation Guide 2021-12-29

Details

Check Text ( C-23213r415177_chk )
1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS//httpd.conf and every .conf file (e.g., ssl.conf) included in it with an editor.

2. Search for the "Timeout" directive at the OHS server and virtual host configuration scopes.

3. If the directive is omitted or set greater than 30, this is a finding.

Note: This vulnerability can be documented locally with the ISSM/ISSO if the site has operational reasons for the use of a higher value.
Fix Text (F-23202r415178_fix)
1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS//httpd.conf and every .conf file (e.g., ssl.conf) included in it with an editor.

2. Search for the "Timeout" directive at the OHS server and virtual host configuration scopes.

3. Set the "Timeout" directive to a value of "30", add the directive if it does not exist.

Note: This vulnerability can be documented locally with the ISSM/ISSO if the site has operational reasons for the use of a higher value.