UCF STIG Viewer Logo

OHS must have production information removed from error documents to minimize the identity of OHS, patches, loaded modules, and directory paths in warning and error messages displayed to clients.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221552 OH12-1X-000352 SV-221552r415337_rule Low
Description
Information needed by an attacker to begin looking for possible vulnerabilities in a web server includes any information about the web server, backend systems being accessed, and plug-ins or modules being used. Web servers will often display error messages to client users displaying enough information to aid in the debugging of the error. The information given back in error messages may display the web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage. This information could be used by an attacker to blueprint what type of attacks might be successful. The information given to users must be minimized to not aid in the blueprinting of the web server.
STIG Date
Oracle HTTP Server 12.1.3 Security Technical Implementation Guide 2021-12-29

Details

Check Text ( C-23267r415335_chk )
1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS//httpd.conf and every .conf file (e.g., ssl.conf) included in it with an editor.

2. Search for the "Alias /error/ "${ORACLE_INSTANCE}/config/fmwconfig/components/${COMPONENT_TYPE}/instances/${COMPONENT_NAME}/error/"", "Directory "${ORACLE_INSTANCE}/config/fmwconfig/components/${COMPONENT_TYPE}/instances/{COMPONENT_NAME}/error"", and "ErrorDocument" directives at the OHS server, virtual host, and directory configuration scopes.

3. For every file specified by an "ErrorDocument" directive, check the file exists and its contents to determine whether any OHS product information is present.

4. If OHS product information is present in the file(s), this is a finding.
Fix Text (F-23256r415336_fix)
1. Go to the directory specified by the "Alias /error/" directive in $DOMAIN_HOME/config/fmwconfig/components/OHS//httpd.conf. (e.g., cd $DOMAIN_HOME/config/fmwconfig/components/OHS/instances//error).

2. Change the extension of each file located in $DOMAIN_HOME/config/fmwconfig/components/OHS/instances//error from .html.var to .html (e.g., mv HTTP_NOT_FOUND.hmtl.var HTTP_NOT_FOUND_en.html).

3. Modify the content of each file to be static such that mod_include and mod_negotiation are not needed and that no OHS product information is discernable by a user encountering the error.

4. Set the appropriate "ErrorDocument" directives in $DOMAIN_HOME/config/fmwconfig/components/OHS//httpd.conf to reference the appropriate file in $DOMAIN_HOME/config/fmwconfig/components/OHS/instances//httpd.conf, add the directives if they do not exist.