UCF STIG Viewer Logo

OHS must have the SSLFIPS directive enabled to protect the integrity of remote sessions in accordance with the categorization of data hosted by the web server.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221282 OH12-1X-000012 SV-221282r879520_rule High
Description
Data exchanged between the user and the web server can range from static display data to credentials used to log into the hosted application. Even when data appears to be static, the non-displayed logic in a web page may expose business logic or trusted system relationships. The integrity of all the data being exchanged between the user and web server must always be trusted. To protect the integrity and trust, encryption methods should be used to protect the complete communication session.
STIG Date
Oracle HTTP Server 12.1.3 Security Technical Implementation Guide 2022-12-09

Details

Check Text ( C-22997r414529_chk )
1. As required, open $DOMAIN_HOME/config/fmwconfig/components/OHS//ssl.conf with an editor.

2. Search for the "SSLFIPS" directive at the OHS server configuration scope.

3. If the directive is omitted or is not set to "On", this is a finding.
Fix Text (F-22986r414530_fix)
1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS//ssl.conf with an editor.

2. Search for the "SSLFIPS" directive at the OHS server configuration scope.

3. Set the "SSLFIPS" directive to "On", add the directive if it does not exist.