OH12-1X-000227 - OHS must not contain any robots.txt files - OHS must not contain any robots.txt files.

Information

Search engines are constantly at work on the Internet. Search engines are augmented by agents, often referred to as spiders or bots, which endeavor to capture and catalog web-site content. In turn, these search engines make the content they obtain and catalog available to any public web user.

To request that a well behaved search engine not crawl and catalog a server, the web server may contain a file called robots.txt for each web site hosted. This file contains directories and files that the web server SA desires not be crawled or cataloged, but this file can also be used, by an attacker or poorly coded search engine, as a directory and file index to a site. This information may be used to reduce an attacker's time searching and traversing the web site to find files that might be relevant. If information on hosted web sites needs to be protected from search engines and public view, other methods must be used.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

1. Open $DOMAIN_HOME/config/fmwconfig/components/OHS/<componentName>/httpd.conf and every .conf file (e.g., ssl.conf) included in it with an editor that contains a '<VirtualHost>' directive.

2. Search for the 'DocumentRoot' directive at the OHS server and virtual host configuration scopes.

3. Remove any robots.txt files from the directories specified in the 'DocumentRoot' directives.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_HTTP_Server_12-1-3_V1R6_STIG.zip

Item Details

Category: SYSTEM AND INFORMATION INTEGRITY

References: 800-53|SI-11, CAT|II, CCI|CCI-000366, Rule-ID|SV-79181r1_rule, STIG-ID|OH12-1X-000227, Vuln-ID|V-64691

Plugin: Unix

Control ID: b9d99066aedca7abbbc28a0557f172dab96762e5f5dd60287cda181c2c64a066