UCF STIG Viewer Logo

Symbolic links must not be used in the web content directory tree.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221462 OH12-1X-000225 SV-221462r879887_rule High
Description
A symbolic link allows a file or a directory to be referenced using a symbolic name raising a potential hazard if symbolic linkage is made to a sensitive area. When web scripts are executed and symbolic links are allowed, the web user could be allowed to access locations on the web server that are outside the scope of the web document root or home directory.
STIG Date
Oracle HTTP Server 12.1.3 Security Technical Implementation Guide 2022-12-09

Details

Check Text ( C-23177r415069_chk )
1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS//httpd.conf and every .conf file (e.g., ssl.conf) included in it with an editor that contains a "" directive.

2. Search for the "DocumentRoot" directive at the OHS server and virtual host configuration scopes.

3. Within the directory specified by each "DocumentRoot" directive, check recursively for any symbolic links (e.g., find . -type l -exec ls -ald {} \;).

4. If any symbolic links are found, this is a finding.
Fix Text (F-23166r415070_fix)
1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS//httpd.conf and every .conf file (e.g., ssl.conf) included in it with an editor that contains a "" directive.

2. Search for the "DocumentRoot" directive at the OHS server and virtual host configuration scopes.

3. Within the directory specified by each "DocumentRoot" directive, check recursively for any symbolic links (e.g., find . -type l -exec ls -ald {} \;).

4. Remove any symbolic links found in the "DocumentRoot" directory tree.