UCF STIG Viewer Logo

OHS must have the SSLVerifyClient directive enabled to only accept client certificates issued by DoD PKI or DoD-approved PKI Certification Authorities (CAs).


Overview

Finding ID Version Rule ID IA Controls Severity
V-221517 OH12-1X-000302 SV-221517r415232_rule Medium
Description
Non-DoD approved PKIs have not been evaluated to ensure that they have security controls and identity vetting procedures in place which are sufficient for DoD systems to rely on the identity asserted in the certificate. PKIs lacking sufficient security controls and identity vetting procedures risk being compromised and issuing certificates that enable adversaries to impersonate legitimate users.
STIG Date
Oracle HTTP Server 12.1.3 Security Technical Implementation Guide 2021-12-29

Details

Check Text ( C-23232r415230_chk )
1. Open every .conf file (e.g., ssl.conf) included in $DOMAIN_HOME/config/fmwconfig/components/OHS//httpd.conf with an editor that requires an SSL-enabled "" directive.

2. Search for the "SSLVerifyClient" directive at the OHS server, virtual host, and/or directory configuration scopes.

3. If this directive is omitted or is not set to "require", this is a finding.
Fix Text (F-23221r415231_fix)
1. Open every .conf file (e.g., ssl.conf) included in $DOMAIN_HOME/config/fmwconfig/components/OHS//httpd.conf with an editor that requires an SSL-enabled "" directive.

2. Search for the "SSLVerifyClient" directive at the OHS server, virtual host, and/or directory configuration scope.

3. Set the "SSLVerifyClient" directive to "require", add the directive if it does not exist.