VMware vSphere 6.7 Perfcharts Tomcat Security Technical Implementation Guide

  • Version/Release: V1R3
  • Published: 2023-06-16
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
Performance Charts must limit the amount of time that each TCP connection is kept alive.
AC-10 - Medium - CCI-000054 - V-239402 - SV-239402r879511_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCPF-67-000001
Vuln IDs
  • V-239402
Rule IDs
  • SV-239402r879511_rule
Denial of service (DoS) is one threat against web servers. Many DoS attacks attempt to consume web server resources in such a way that no more resources are available to satisfy legitimate requests. In Tomcat, the "connectionTimeout" attribute sets the number of milliseconds the server will wait after accepting a connection for the request URI line to be presented. This timeout will also be used when reading the request body (if any). This prevents idle sockets that are not sending HTTP requests from consuming system resources and potentially denying new connections.
Checks: C-42635r674927_chk

At the command prompt, execute the following command: # xmllint --xpath '/Server/Service/Connector/@connectionTimeout' /usr/lib/vmware-perfcharts/tc-instance/conf/server.xml Expected result: connectionTimeout="20000" If the output does not match the expected result, this is a finding.

Fix: F-42594r674928_fix

Navigate to and open /usr/lib/vmware-perfcharts/tc-instance/conf/server.xml. Navigate to each of the <Connector> nodes. Configure each <Connector> node with the value: connectionTimeout="20000"

b
Performance Charts must limit the number of concurrent connections permitted.
AC-10 - Medium - CCI-000054 - V-239403 - SV-239403r879511_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCPF-67-000002
Vuln IDs
  • V-239403
Rule IDs
  • SV-239403r879511_rule
Resource exhaustion can occur when an unlimited number of concurrent requests are allowed on a website, facilitating a denial-of-service attack. Unless the number of requests is controlled, the web server can consume enough system resources to cause a system crash. Mitigating this kind of attack will include limiting the number of concurrent HTTP/HTTPS requests. In Tomcat, each incoming request requires a thread for the duration of that request. If more simultaneous requests are received than can be handled by the currently available request processing threads, additional threads will be created up to the value of the "maxThreads" attribute.
Checks: C-42636r674930_chk

At the command prompt, execute the following command: # xmllint --xpath '/Server/Service/Executor/@maxThreads' /usr/lib/vmware-perfcharts/tc-instance/conf/server.xml Expected result: maxThreads="300" If the output does not match the expected result, this is a finding.

Fix: F-42595r674931_fix

Navigate to and open /usr/lib/vmware-perfcharts/tc-instance/conf/server.xml. Navigate to the <Executor> mode with the name of "tomcatThreadPool" and configure with the value 'maxThreads="300"'. Note: The <Executor> node should be configured as follows: <Executor maxThreads="300" minSpareThreads="50" name="tomcatThreadPool" namePrefix="tomcat-http--"/>

b
Performance Charts must limit the maximum size of a POST request.
AC-10 - Medium - CCI-000054 - V-239404 - SV-239404r879511_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCPF-67-000003
Vuln IDs
  • V-239404
Rule IDs
  • SV-239404r879511_rule
The "maxPostSize" value is the maximum size in bytes of the POST that will be handled by the container FORM URL parameter parsing. Limiting its size will reduce exposure to a denial-of-service attack. If "maxPostSize" is not set, the default value of 2097152 (2MB) is used. Performance Charts is configured in its shipping state to not set a value for "maxPostSize".
Checks: C-42637r674933_chk

At the command prompt, execute the following command: # xmllint --xpath '/Server/Service/Connector/@maxPostSize' /usr/lib/vmware-perfcharts/tc-instance/conf/server.xml Expected result: XPath set is empty If the output does not match the expected result, this is a finding.

Fix: F-42596r674934_fix

Navigate to and open /usr/lib/vmware-perfcharts/tc-instance/conf/server.xml. Navigate to each of the <Connector> nodes. Remove any configuration for "maxPostSize".

b
Performance Charts must protect cookies from cross-site scripting (XSS).
AC-10 - Medium - CCI-000054 - V-239405 - SV-239405r879511_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCPF-67-000004
Vuln IDs
  • V-239405
Rule IDs
  • SV-239405r879511_rule
Cookies are a common way to save session state over the HTTP(S) protocol. If an attacker can compromise session data stored in a cookie, they are better able to launch an attack against the server and its applications. When a cookie is tagged with the "HttpOnly" flag, it tells the browser that this particular cookie should only be accessed by the originating server. Any attempt to access the cookie from client script is strictly forbidden. Satisfies: SRG-APP-000001-WSR-000002, SRG-APP-000439-WSR-000154
Checks: C-42638r674936_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-perfcharts/tc-instance/webapps/statsreport/WEB-INF/web.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/web-app/session-config/cookie-config/http-only' - Expected result: &lt;http-only&gt;true&lt;/http-only&gt; If the output does not match the expected result, this is a finding.

Fix: F-42597r816581_fix

Navigate to and open /usr/lib/vmware-perfcharts/tc-instance/webapps/statsreport/WEB-INF/web.xml. Navigate to the <session-config> node and configure it as follows: <session-config> <cookie-config> <http-only>true</http-only> <secure>true</secure> </cookie-config> <session-timeout>6</session-timeout> </session-config>

b
Performance Charts must record user access in a format that enables monitoring of remote access.
AC-17 - Medium - CCI-000067 - V-239406 - SV-239406r879521_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-000067
Version
VCPF-67-000005
Vuln IDs
  • V-239406
Rule IDs
  • SV-239406r879521_rule
Remote access can be exploited by an attacker to compromise the server. By recording all remote access activities, it will be possible to determine the attacker's location, intent, and degree of success. Tomcat can be configured with an "AccessLogValve", a component that can be inserted into the request processing pipeline to provide robust access logging. The AccessLogValve creates log files in the same format as those created by standard web servers. When AccessLogValve is properly configured, log files will contain all the forensic information necessary in the case of a security incident. Satisfies: SRG-APP-000016-WSR-000005, SRG-APP-000095-WSR-000056, SRG-APP-000096-WSR-000057, SRG-APP-000097-WSR-000058, SRG-APP-000098-WSR-000059, SRG-APP-000098-WSR-000060, SRG-APP-000099-WSR-000061, SRG-APP-000100-WSR-000064, SRG-APP-000374-WSR-000172, SRG-APP-000375-WSR-000171
Checks: C-42639r816583_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-perfcharts/tc-instance/conf/server.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/Server/Service/Engine/Host/Valve[@className="org.apache.catalina.valves.AccessLogValve"]'/@pattern - Expected result: pattern="%h %{X-Forwarded-For}i %l %u %t &amp;quot;%r&amp;quot; %s %b &amp;quot;%{User-Agent}i&amp;quot;" If the output does not match the expected result, this is a finding.

Fix: F-42598r816584_fix

Navigate to and open /usr/lib/vmware-perfcharts/tc-instance/conf/server.xml. Inside the <Host> node, add the "AccessLogValve" <Valve> node entirely if it does not exist or update the existing pattern to match the following line: <Valve className="org.apache.catalina.valves.AccessLogValve" directory="${vim.logdir}" pattern="%h %{X-Forwarded-For}i %l %u %t &quot;%r&quot; %s %b &quot;%{User-Agent}i&quot;" prefix="localhost_access_log" suffix=".txt"/>

b
Performance Charts must generate log records for system startup and shutdown.
AU-9 - Medium - CCI-000163 - V-239407 - SV-239407r879559_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000163
Version
VCPF-67-000006
Vuln IDs
  • V-239407
Rule IDs
  • SV-239407r879559_rule
Logging must be started as soon as possible when a service starts and when a service is stopped. Many forms of suspicious actions can be detected by analyzing logs for unexpected service starts and stops. Also, by starting to log immediately after a service starts, it becomes more difficult for suspicious activity to go unlogged. On the VCSA, the "vmware-vmon" service starts up the Java virtual machines (JVMs) for various vCenter processes, including Performance Charts, and the individual "json" config files control the early JVM logging. Ensuring these "json" files are configured correctly enables early Java "stdout" and "stderr" logging. Satisfies: SRG-APP-000089-WSR-000047, SRG-APP-000092-WSR-000055
Checks: C-42640r674942_chk

At the command prompt, execute the following command: # grep StreamRedirectFile /etc/vmware/vmware-vmon/svcCfgfiles/perfcharts.json Expected result: "StreamRedirectFile" : "%VMWARE_LOG_DIR%/vmware/perfcharts/vmware-perfcharts-runtime.log", If the output does not match the expected result, this is a finding.

Fix: F-42599r674943_fix

Navigate to and open /etc/vmware/vmware-vmon/svcCfgfiles/perfcharts.json. Below the last line of the "PreStartCommandArg" block, add the following line: "StreamRedirectFile" : "%VMWARE_LOG_DIR%/vmware/perfcharts/vmware-perfcharts-runtime.log", Restart the appliance for changes to take effect.

b
Performance Charts log files must only be modifiable by privileged users.
AU-9 - Medium - CCI-000163 - V-239408 - SV-239408r879577_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000163
Version
VCPF-67-000007
Vuln IDs
  • V-239408
Rule IDs
  • SV-239408r879577_rule
Log data is essential in the investigation of events. The accuracy of the information is always pertinent. One of the first steps an attacker will undertake is the modification or deletion of log records to cover tracks and prolong discovery. The web server must protect the log data from unauthorized modification. Performance Charts restricts all modification of log files by default, but this configuration must be verified. Satisfies: SRG-APP-000119-WSR-000069, SRG-APP-000120-WSR-000070
Checks: C-42641r674945_chk

At the command prompt, execute the following command: # find /storage/log/vmware/perfcharts/ -xdev -type f -a '(' -perm -o+w -o -not -user root -o -not -group root ')' -exec ls -ld {} \; If any files are returned, this is a finding.

Fix: F-42600r674946_fix

At the command prompt, execute the following commands: # chmod o-w <file> # chown root:root <file> Note: Substitute <file> with the listed file.

b
Performance Charts application files must be verified for their integrity.
CM-5 - Medium - CCI-001749 - V-239409 - SV-239409r879584_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
VCPF-67-000008
Vuln IDs
  • V-239409
Rule IDs
  • SV-239409r879584_rule
Verifying that the Security Token Service application code is unchanged from its shipping state is essential for file validation and nonrepudiation of Performance Charts. There is no reason that the MD5 hash of the rpm original files should be changed after installation, excluding configuration files.
Checks: C-42642r674948_chk

At the command prompt, execute the following command: # rpm -V VMware-perfcharts|grep "^..5......"|grep "/usr/lib"|grep -v -E "\.properties|\.conf|\.xml" If any files are returned, this is a finding.

Fix: F-42601r674949_fix

Reinstall the VCSA or roll back to a snapshot. Modifying the Performance Charts installation files manually is not supported by VMware.

b
Performance Charts must only run one web app.
CM-5 - Medium - CCI-001749 - V-239410 - SV-239410r879584_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
VCPF-67-000009
Vuln IDs
  • V-239410
Rule IDs
  • SV-239410r879584_rule
VMware ships Performance Charts on the VCSA with one web app. Any other path is potentially malicious and must be removed.
Checks: C-42643r674951_chk

At the command prompt, execute the following command: # ls -A /usr/lib/vmware-perfcharts/tc-instance/webapps Expected result: statsreport If the output does not match the expected result, this is a finding.

Fix: F-42602r674952_fix

For each unexpected directory returned in the check, run the following command: # rm /usr/lib/vmware-sso/vmware-sts/webapps/<NAME> Restart the service with the following command: # service-control --restart vmware-perfcharts

b
Performance Charts must not be configured with unsupported realms.
CM-7 - Medium - CCI-000381 - V-239411 - SV-239411r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCPF-67-000010
Vuln IDs
  • V-239411
Rule IDs
  • SV-239411r879587_rule
Performance Charts performs user authentication at the application level and not through Tomcat. Depending on the VCSA version, Performance Charts may come configured with a "UserDatabaseRealm". This should be removed as part of eliminating unnecessary features.
Checks: C-42644r674954_chk

At the command prompt, execute the following command: # grep UserDatabaseRealm /usr/lib/vmware-perfcharts/tc-instance/conf/server.xml If the command produces any output, this is a finding.

Fix: F-42603r674955_fix

Navigate to and open /usr/lib/vmware-perfcharts/tc-instance/conf/server.xml. Remove the <Realm> node returned in the check.

b
Performance Charts must have Multipurpose Internet Mail Extensions (MIME) that invoke OS shell programs disabled.
CM-7 - Medium - CCI-000381 - V-239412 - SV-239412r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCPF-67-000011
Vuln IDs
  • V-239412
Rule IDs
  • SV-239412r879587_rule
MIME mappings tell the Performance Charts what type of program various file types and extensions are and what external utilities or programs are needed to execute the file type. By ensuring that various shell script MIME types are not included in web.xml, the server is protected against malicious users tricking the server into executing shell command files.
Checks: C-42645r674957_chk

At the command prompt, execute the following command: # grep -En '(x-csh&lt;)|(x-sh&lt;)|(x-shar&lt;)|(x-ksh&lt;)' /usr/lib/vmware-perfcharts/tc-instance/conf/web.xml If the command produces any output, this is a finding.

Fix: F-42604r674958_fix

Open /usr/lib/vmware-perfcharts/tc-instance/conf/web.xml in a text editor. Remove any and all of the following nodes lines: <mime-type>application/x-csh</mime-type> <mime-type>application/x-shar</mime-type> <mime-type>application/x-sh</mime-type> <mime-type>application/x-ksh</mime-type>

b
Performance Charts must have mappings set for Java servlet pages.
CM-7 - Medium - CCI-000381 - V-239413 - SV-239413r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCPF-67-000012
Vuln IDs
  • V-239413
Rule IDs
  • SV-239413r879587_rule
Resource mapping is the process of tying a particular file type to a process in the web server that can serve that type of file to a requesting client and to identify which file types are not to be delivered to a client. By not specifying which files can and cannot be served to a user, the web server could deliver to a user web server configuration files, log files, password files, etc. Because Tomcat is a Java-based web server, the main file extension used is *.jsp. This check ensures that the *.jsp and *.jspx file types have been properly mapped to servlets.
Checks: C-42646r674960_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-perfcharts/tc-instance/conf/web.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/web-app/servlet-mapping/servlet-name[text()="jsp"]/parent::servlet-mapping' - Expected result: &lt;servlet-mapping&gt; &lt;servlet-name&gt;jsp&lt;/servlet-name&gt; &lt;url-pattern&gt;*.jsp&lt;/url-pattern&gt; &lt;url-pattern&gt;*.jspx&lt;/url-pattern&gt; &lt;/servlet-mapping&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-42605r674961_fix

Navigate to and open /usr/lib/vmware-perfcharts/tc-instance/conf/web.xml. Inside the <web-app> parent node, add the following: <servlet-mapping> <servlet-name>jsp</servlet-name> <url-pattern>*.jsp</url-pattern> <url-pattern>*.jspx</url-pattern> </servlet-mapping>

b
Performance Charts must not have the Web Distributed Authoring (WebDAV) servlet installed.
CM-7 - Medium - CCI-000381 - V-239414 - SV-239414r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCPF-67-000013
Vuln IDs
  • V-239414
Rule IDs
  • SV-239414r879587_rule
WebDAV is an extension to the HTTP protocol that, when developed, was meant to allow users to create, change, and move documents on a server, typically a web server or web share. WebDAV is not widely used and has serious security concerns because it may allow clients to modify unauthorized files on the web server and must therefore be disabled. Tomcat uses the "org.apache.catalina.servlets.WebdavServlet" servlet to provide WebDAV services. Because the WebDAV service has been found to have an excessive number of vulnerabilities, this servlet must not be installed. Performance Charts does not configure WebDAV by default.
Checks: C-42647r674963_chk

At the command prompt, execute the following command: # grep -n 'webdav' /usr/lib/vmware-perfcharts/tc-instance/conf/web.xml If the command produces any output, this is a finding.

Fix: F-42606r674964_fix

Open /usr/lib/vmware-perfcharts/tc-instance/conf/web.xml in a text editor. Find the <servlet-name>webdav</servlet-name> node and remove the entire parent <servlet> block. Find the <servlet-name>webdav</servlet-name> node and remove the entire parent <servlet-mapping> block.

b
Performance Charts must be configured with memory leak protection.
CM-7 - Medium - CCI-000381 - V-239415 - SV-239415r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCPF-67-000014
Vuln IDs
  • V-239415
Rule IDs
  • SV-239415r879587_rule
The Java Runtime environment can cause a memory leak or lock files under certain conditions. Without memory leak protection, Performance Chart can continue to consume system resources that will lead to "OutOfMemoryErrors" when reloading web applications. Memory leaks occur when JRE code uses the context class loader to load a singleton. This will cause a memory leak if a web application class loader happens to be the context class loader at the time. The "JreMemoryLeakPreventionListener" class is designed to initialize these singletons when Tomcat's common class loader is the context class loader. Proper use of JRE memory leak protection will ensure that the hosted application does not consume system resources and cause an unstable environment.
Checks: C-42648r674966_chk

At the command prompt, execute the following command: # grep JreMemoryLeakPreventionListener /usr/lib/vmware-perfcharts/tc-instance/conf/server.xml Expected result: &lt;Listener className="org.apache.catalina.core.JreMemoryLeakPreventionListener"/&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-42607r674967_fix

Navigate to and open /usr/lib/vmware-perfcharts/tc-instance/conf/server.xml. Navigate to the <Server> node. Add '<Listener className="org.apache.catalina.core.JreMemoryLeakPreventionListener"/>' to the <Server> node.

b
Performance Charts must not have any symbolic links in the web content directory tree.
CM-7 - Medium - CCI-000381 - V-239416 - SV-239416r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCPF-67-000015
Vuln IDs
  • V-239416
Rule IDs
  • SV-239416r879587_rule
A web server is designed to deliver content and execute scripts or applications on the request of a client or user. Containing user requests to files in the directory tree of the hosted web application and limiting the execution of scripts and applications guarantees that the user is not accessing information protected outside the application's realm. By checking that no symbolic links exist in the document root, the web server is protected from users jumping outside the hosted application directory tree and gaining access to the other directories, including the system root.
Checks: C-42649r674969_chk

At the command prompt, execute the following command: # find /usr/lib/vmware-perfcharts/tc-instance/webapps/ -type l -ls If the command produces any output, this is a finding.

Fix: F-42608r674970_fix

At the command prompt, execute the following commands: Note: Replace <file_name> for the name of any files that were returned. # unlink <file_name> Repeat the commands for each file that was returned.

b
Performance Charts directory tree must have permissions in an "out-of-the box" state.
SC-2 - Medium - CCI-001082 - V-239417 - SV-239417r879631_rule
RMF Control
SC-2
Severity
Medium
CCI
CCI-001082
Version
VCPF-67-000016
Vuln IDs
  • V-239417
Rule IDs
  • SV-239417r879631_rule
Accounts on a web server are to be kept to a minimum. Only administrators, web managers, developers, auditors, and web authors require accounts on the machine hosting the web server. The resources to which these accounts have access must also be closely monitored and controlled. Performance Charts files must be adequately protected with correct permissions as applied "out of the box". Satisfies: SRG-APP-000211-WSR-000030, SRG-APP-000380-WSR-000072
Checks: C-42650r674972_chk

At the command prompt, execute the following command: # find /usr/lib/vmware-perfcharts/tc-instance/webapps/ -xdev -type f -a '(' -not -user perfcharts -o -not -group cis ')' -exec ls -A {} \; Expected result: /usr/lib/vmware-perfcharts/tc-instance/webapps/statsreport/WEB-INF/web.xml If the command does not produce output, this is NOT a finding. If the output of the command does not match the expected result, this is a finding.

Fix: F-42609r674973_fix

At the command prompt, execute the following command: # chown perfcharts:cis <file_name> Repeat the command for each file that was returned. Note: Replace <file_name> for the name of the file that was returned.

b
Performance Charts must fail to a known safe state if system initialization fails, shutdown fails, or aborts fail.
SC-24 - Medium - CCI-001190 - V-239418 - SV-239418r879640_rule
RMF Control
SC-24
Severity
Medium
CCI
CCI-001190
Version
VCPF-67-000017
Vuln IDs
  • V-239418
Rule IDs
  • SV-239418r879640_rule
Determining a safe state for failure and weighing that against a potential denial of service for users depends on what type of application the web server is hosting. For Performance Charts, it is preferable that the service abort startup on any initialization failure rather than continuing in a degraded, and potentially insecure, state.
Checks: C-42651r674975_chk

At the command line, execute the following command: # grep EXIT_ON_INIT_FAILURE /usr/lib/vmware-perfcharts/tc-instance/conf/catalina.properties Expected result: org.apache.catalina.startup.EXIT_ON_INIT_FAILURE = true If the output of the command does not match the expected result, this is a finding.

Fix: F-42610r674976_fix

Navigate to and open /usr/lib/vmware-perfcharts/tc-instance/conf/catalina.properties. Add or change the following line: org.apache.catalina.startup.EXIT_ON_INIT_FAILURE=true

b
Performance Charts must limit the number of allowed connections.
SC-5 - Medium - CCI-001094 - V-239419 - SV-239419r879650_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001094
Version
VCPF-67-000018
Vuln IDs
  • V-239419
Rule IDs
  • SV-239419r879650_rule
Limiting the number of established connections to Performance Charts is a basic denial-of-service protection. Servers where the limit is too high or unlimited can potentially run out of system resources and negatively affect system availability.
Checks: C-42652r674978_chk

At the command prompt, execute the following command: # xmllint --xpath '/Server/Service/Connector/@acceptCount' /usr/lib/vmware-perfcharts/tc-instance/conf/server.xml Expected result: acceptCount="300" If the output does not match the expected result, this is a finding.

Fix: F-42611r674979_fix

Navigate to and open /usr/lib/vmware-perfcharts/tc-instance/conf/server.xml. Configure the <Connector> node with the following value: acceptCount="300"

b
Performance Charts must set "URIEncoding" to UTF-8.
SI-10 - Medium - CCI-001310 - V-239420 - SV-239420r879652_rule
RMF Control
SI-10
Severity
Medium
CCI
CCI-001310
Version
VCPF-67-000019
Vuln IDs
  • V-239420
Rule IDs
  • SV-239420r879652_rule
Invalid user input occurs when a user inserts data or characters into a hosted application's data entry field and the hosted application is unprepared to process that data. This results in unanticipated application behavior, potentially leading to an application compromise. Invalid user input is one of the primary methods employed when attempting to compromise an application. An attacker can also enter Unicode characters into hosted applications in an effort to break out of the document home or root home directory or to bypass security checks. Performance Charts must be configured to use a consistent character set via the "URIEncoding" attribute on the Connector nodes.
Checks: C-42653r674981_chk

At the command prompt, execute the following command: # xmllint --xpath '/Server/Service/Connector/@URIEncoding' /usr/lib/vmware-perfcharts/tc-instance/conf/server.xml Expected result: URIEncoding="UTF-8" If the output does not match the expected result, this is a finding.

Fix: F-42612r674982_fix

Navigate to and open /usr/lib/vmware-perfcharts/tc-instance/conf/server.xml. Configure the <Connector> node with the value 'URIEncoding="UTF-8"'.

b
Performance Charts must use the "setCharacterEncodingFilter" filter.
SI-10 - Medium - CCI-001310 - V-239421 - SV-239421r879652_rule
RMF Control
SI-10
Severity
Medium
CCI
CCI-001310
Version
VCPF-67-000020
Vuln IDs
  • V-239421
Rule IDs
  • SV-239421r879652_rule
Invalid user input occurs when a user inserts data or characters into a hosted application's data entry field and the hosted application is unprepared to process that data. This results in unanticipated application behavior, potentially leading to an application compromise. Invalid user input is one of the primary methods employed when attempting to compromise an application. An attacker can also enter Unicode characters into hosted applications in an effort to break out of the document home or root home directory or to bypass security checks. VMware uses the standard Tomcat "SetCharacterEncodingFilter" to provide a layer of defense against character encoding attacks. Filters are Java objects that perform filtering tasks on the request to a resource (a servlet or static content), the response from a resource, or both.
Checks: C-42654r816586_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-perfcharts/tc-instance/conf/web.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/web-app/filter-mapping/filter-name[text()="setCharacterEncodingFilter"]/parent::filter-mapping' - Expected result: &lt;filter-mapping&gt; &lt;filter-name&gt;setCharacterEncodingFilter&lt;/filter-name&gt; &lt;url-pattern&gt;/*&lt;/url-pattern&gt; &lt;/filter-mapping&gt; If the output is does not match the expected result, this is a finding. At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-perfcharts/tc-instance/conf/web.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/web-app/filter/filter-name[text()="setCharacterEncodingFilter"]/parent::filter' - Expected result: &lt;filter&gt; &lt;filter-name&gt;setCharacterEncodingFilter&lt;/filter-name&gt; &lt;filter-class&gt;org.apache.catalina.filters.SetCharacterEncodingFilter&lt;/filter-class&gt; &lt;init-param&gt; &lt;param-name&gt;encoding&lt;/param-name&gt; &lt;param-value&gt;UTF-8&lt;/param-value&gt; &lt;/init-param&gt; &lt;init-param&gt; &lt;param-name&gt;ignore&lt;/param-name&gt; &lt;param-value&gt;true&lt;/param-value&gt; &lt;/init-param&gt; &lt;async-supported&gt;true&lt;/async-supported&gt; &lt;/filter&gt; If the output is does not match the expected result, this is a finding.

Fix: F-42613r816587_fix

Open /usr/lib/vmware-perfcharts/tc-instance/conf/web.xml in a text editor. Configure the <web-app> node with the child nodes listed below: <filter-mapping> <filter-name>setCharacterEncodingFilter</filter-name> <url-pattern>/*</url-pattern> </filter-mapping> <filter> <filter-name>setCharacterEncodingFilter</filter-name> <filter-class>org.apache.catalina.filters.SetCharacterEncodingFilter</filter-class> <init-param> <param-name>encoding</param-name> <param-value>UTF-8</param-value> </init-param> <init-param> <param-name>ignore</param-name> <param-value>true</param-value> </init-param> <async-supported>true</async-supported> </filter>

b
Performance Charts must set the welcome-file node to a default web page.
SI-11 - Medium - CCI-001312 - V-239422 - SV-239422r879655_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCPF-67-000021
Vuln IDs
  • V-239422
Rule IDs
  • SV-239422r879655_rule
Enumeration techniques, such as URL parameter manipulation, rely on being able to obtain information about the web server's directory structure by locating directories without default pages. In the scenario, the web server will display to the user a listing of the files in the directory being accessed. By having a default hosted application web page, the anonymous web user will not obtain directory browsing information or an error message that reveals the server type and version. Ensuring that every document directory has an "index.jsp" (or equivalent) file is one approach to mitigating the vulnerability.
Checks: C-42655r674987_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-perfcharts/tc-instance/conf/web.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/web-app/welcome-file-list' - Expected result: &lt;welcome-file-list&gt; &lt;welcome-file&gt;index.html&lt;/welcome-file&gt; &lt;welcome-file&gt;index.htm&lt;/welcome-file&gt; &lt;welcome-file&gt;index.jsp&lt;/welcome-file&gt; &lt;/welcome-file-list&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-42614r674988_fix

Navigate to and open /usr/lib/vmware-perfcharts/tc-instance/conf/web.xml. Add the following section under the <web-apps> node: <welcome-file-list> <welcome-file>index.html</welcome-file> <welcome-file>index.htm</welcome-file> <welcome-file>index.jsp</welcome-file> </welcome-file-list>

b
Performance Charts must not show directory listings.
SI-11 - Medium - CCI-001312 - V-239423 - SV-239423r879655_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCPF-67-000022
Vuln IDs
  • V-239423
Rule IDs
  • SV-239423r879655_rule
Enumeration techniques, such as URL parameter manipulation, rely on being able to obtain information about the web server's directory structure by locating directories without default pages. In the scenario, the web server will display to the user a listing of the files in the directory being accessed. Ensuring that directory listing is disabled is one approach to mitigating the vulnerability.
Checks: C-42656r674990_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-perfcharts/tc-instance/conf/web.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '//param-name[text()="listings"]/parent::init-param' - Expected result: &lt;init-param&gt; &lt;param-name&gt;listings&lt;/param-name&gt; &lt;param-value&gt;false&lt;/param-value&gt; &lt;/init-param&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-42615r674991_fix

Navigate to and open /usr/lib/vmware-perfcharts/tc-instance/conf/web.xml. Set the <param-value> to "false" in all <param-name>listing</param-name> nodes. Note: The setting should look like the following: <init-param> <param-name>listings</param-name> <param-value>false</param-value> </init-param>

b
Performance Charts must be configured to show error pages with minimal information.
SI-11 - Medium - CCI-001312 - V-239424 - SV-239424r879655_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCPF-67-000023
Vuln IDs
  • V-239424
Rule IDs
  • SV-239424r879655_rule
Web servers will often display error messages to client users, including enough information to aid in the debugging of the error. The information given back in error messages may display the web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage. This information could be used by an attacker to blueprint what type of attacks might be successful. Therefore, Performance Charts must be configured with a catch-all error handler that redirects to a standard "error.jsp".
Checks: C-42657r816589_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-perfcharts/tc-instance/webapps/statsreport/WEB-INF/web.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/web-app/error-page/exception-type["text()=java.lang.Throwable"]/parent::error-page' - Expected result: &lt;error-page&gt; &lt;exception-type&gt;java.lang.Throwable&lt;/exception-type&gt; &lt;location&gt;/http_error.jsp&lt;/location&gt; &lt;/error-page&gt; If the output does not match the expected result, this is a finding.

Fix: F-42616r674994_fix

Navigate to and open /usr/lib/vmware-perfcharts/tc-instance/webapps/statsreport/WEB-INF/web.xml. Add the following section under the <web-apps> node: <error-page> <exception-type>java.lang.Throwable</exception-type> <location>/error.jsp</location> </error-page>

b
Performance Charts must not enable support for TRACE requests.
SI-11 - Medium - CCI-001312 - V-239425 - SV-239425r879655_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCPF-67-000024
Vuln IDs
  • V-239425
Rule IDs
  • SV-239425r879655_rule
"Trace" is a technique for a user to request internal information about Tomcat. This is useful during product development but should not be enabled in production. Allowing an attacker to conduct a Trace operation against Performance Charts will expose information that would be useful to perform a more targeted attack. Performance Charts provides the "allowTrace" parameter as a way to disable responding to Trace requests.
Checks: C-42658r674996_chk

At the command prompt, execute the following command: # grep allowTrace /usr/lib/vmware-perfcharts/tc-instance/conf/server.xml If "allowTrace" is set to "true", this is a finding. If no line is returned, this is NOT a finding.

Fix: F-42617r674997_fix

Navigate to and open /usr/lib/vmware-perfcharts/tc-instance/conf/server.xml. Navigate to and locate: 'allowTrace="true"' Remove the 'allowTrace="true"' setting.

b
Performance Charts must have the debug option turned off.
SI-11 - Medium - CCI-001312 - V-239426 - SV-239426r879655_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCPF-67-000025
Vuln IDs
  • V-239426
Rule IDs
  • SV-239426r879655_rule
Information needed by an attacker to begin looking for possible vulnerabilities in a web server includes any information about the web server and plug-ins or modules being used. When debugging or trace information is enabled in a production web server, information about the web server, such as web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage may be displayed. Because this information may be placed in logs and general messages during normal operation of the web server, an attacker does not need to cause an error condition to gain this information. The Performance Charts Service can be configured to set the debugging level. By setting the debugging level to zero, no debugging information will be provided to a malicious user.
Checks: C-42659r674999_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-perfcharts/tc-instance/conf/web.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '//param-name[text()="debug"]/parent::init-param' - Expected result: &lt;init-param&gt; &lt;param-name&gt;debug&lt;/param-name&gt; &lt;param-value&gt;0&lt;/param-value&gt; &lt;/init-param&gt; If the output of the command does not match the expected result, this is a finding. If no lines are returned, this is NOT a finding.

Fix: F-42618r675000_fix

Navigate to and open /usr/lib/vmware-perfcharts/tc-instance/conf/web.xml. Navigate to all <debug> nodes that are not set to "0". Set the <param-value> to "0" in all <param-name>debug</param-name> nodes. Note: The debug setting should look like the following: <init-param> <param-name>debug</param-name> <param-value>0</param-value> </init-param>

b
Performance Charts must properly configure log sizes and rotation.
AU-4 - Medium - CCI-001849 - V-239427 - SV-239427r879730_rule
RMF Control
AU-4
Severity
Medium
CCI
CCI-001849
Version
VCPF-67-000026
Vuln IDs
  • V-239427
Rule IDs
  • SV-239427r879730_rule
To ensure that the logging mechanism used by the web server has sufficient storage capacity in which to write the logs, the logging mechanism must be able to allocate log record storage capacity. Performance Charts properly sizes and configures log rotation during installation. This default configuration must be verified.
Checks: C-42660r675002_chk

At the command prompt, execute the following command: # grep -i "max" /etc/vmware-perfcharts/log4j.properties Expected result: log4j.appender.LOGFILE.MaxFileSize=5MB log4j.appender.LOGFILE.MaxBackupIndex=10 If the output of the command does not match the expected result, this is a finding.

Fix: F-42619r675003_fix

Open  /etc/vmware-perfcharts/log4j.properties with a text editor and add or change the following settings: log4j.appender.LOGFILE.MaxFileSize=5MB log4j.appender.LOGFILE.MaxBackupIndex=10

b
Rsyslog must be configured to monitor and ship Performance Charts log files.
AU-9 - Medium - CCI-001348 - V-239428 - SV-239428r879731_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-001348
Version
VCPF-67-000027
Vuln IDs
  • V-239428
Rule IDs
  • SV-239428r879731_rule
Performance Charts produces a handful of logs that must be offloaded from the originating system. This information can then be used for diagnostic purposes, forensics purposes, or other purposes relevant to ensuring the availability and integrity of the hosted application. Satisfies: SRG-APP-000358-WSR-000163, SRG-APP-000125-WSR-000071
Checks: C-42661r675005_chk

At the command prompt, execute the following command: # grep -v "^#" /etc/vmware-syslog/stig-services-perfcharts.conf Expected result: input(type="imfile" File="/var/log/vmware/perfcharts/localhost_access_log.*.txt" Tag="perfcharts-localhost_access" Severity="info" Facility="local0") input(type="imfile" File="/var/log/vmware/perfcharts/vmware-perfcharts-runtime.log.std*" Tag="perfcharts-runtime" Severity="info" Facility="local0") If the file does not exist, this is a finding. If the output of the command does not match the expected result, this is a finding.

Fix: F-42620r675006_fix

Navigate to and open /etc/vmware-syslog/stig-services-perfcharts.conf. Create the file if it does not exist. Set the contents of the file as follows: input(type="imfile" File="/var/log/vmware/perfcharts/localhost_access_log.*.txt" Tag="perfcharts-localhost_access" Severity="info" Facility="local0") input(type="imfile" File="/var/log/vmware/perfcharts/vmware-perfcharts-runtime.log.std*" Tag="perfcharts-runtime" Severity="info" Facility="local0")

b
Performance Charts must be configured with the appropriate ports.
CM-7 - Medium - CCI-001762 - V-239429 - SV-239429r879756_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-001762
Version
VCPF-67-000028
Vuln IDs
  • V-239429
Rule IDs
  • SV-239429r879756_rule
Web servers provide numerous processes, features, and functionalities that use TCP/IP ports. Some of these processes may be deemed unnecessary or too unsecure to run on a production system. The ports that the Performance Charts listens on are configured in the "catalina.properties" file and must be verified as accurate to their shipping state.
Checks: C-42662r675008_chk

At the command prompt, execute the following command: # grep '^bio\.' /usr/lib/vmware-perfcharts/tc-instance/conf/catalina.properties Expected result: bio.http.port=13080 bio.https.port=8443 If the output of the command does not match the expected result, this is a finding.

Fix: F-42621r816591_fix

Navigate to and open /usr/lib/vmware-perfcharts/tc-instance/conf/catalina.properties. Navigate to the ports specification section. Add or modify the following lines: bio.http.port=13080 bio.https.port=8443

b
Performance Charts must disable the shutdown port.
SC-5 - Medium - CCI-002385 - V-239430 - SV-239430r879806_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
VCPF-67-000029
Vuln IDs
  • V-239430
Rule IDs
  • SV-239430r879806_rule
An attacker has at least two reasons to stop a web server. The first is to cause a denial of service, and the second is to put in place changes the attacker made to the web server configuration. If the Tomcat shutdown port feature is enabled, a shutdown signal can be sent to Performance Chart through this port. To ensure availability, the shutdown port must be disabled.
Checks: C-42663r675011_chk

At the command prompt, execute the following command: # grep base.shutdown.port /usr/lib/vmware-perfcharts/tc-instance/conf/catalina.properties Expected result: base.shutdown.port=-1 If the output of the command does not match the expected result, this is a finding.

Fix: F-42622r675012_fix

Navigate to and open /etc/vmware-eam/catalina.properties. Navigate to the ports specification section. Add or modify the following line: base.shutdown.port=-1

b
Performance Charts must set the secure flag for cookies.
SC-8 - Medium - CCI-002418 - V-239431 - SV-239431r879810_rule
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
VCPF-67-000030
Vuln IDs
  • V-239431
Rule IDs
  • SV-239431r879810_rule
The secure flag is an option that can be set by the application server when sending a new cookie to the user within an HTTP Response. The purpose of the secure flag is to prevent cookies from being observed by unauthorized parties due to the transmission of the cookie in clear text. By setting the secure flag, the browser will prevent the transmission of a cookie over an unencrypted channel. Performance Charts is configured to only be accessible over a TLS tunnel, but this cookie flag is still a recommended best practice.
Checks: C-42664r675014_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-perfcharts/tc-instance/webapps/statsreport/WEB-INF/web.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/web-app/session-config/cookie-config/secure' - Expected result: &lt;secure&gt;true&lt;/secure&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-42623r675015_fix

Navigate to and open /usr/lib/vmware-perfcharts/tc-instance/webapps/statsreport/WEB-INF/web.xml. Navigate to the <session-config> node and configure it as follows: <session-config> <cookie-config> <http-only>true</http-only> <secure>true</secure> </cookie-config> <session-timeout>6</session-timeout> </session-config>

b
Performance Charts must be configured to limit access to internal packages.
CM-7 - Medium - CCI-000381 - V-239432 - SV-239432r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCPF-67-000031
Vuln IDs
  • V-239432
Rule IDs
  • SV-239432r879587_rule
The "package.access" entry in the "catalina.properties" file implements access control at the package level. When this is properly configured, a Security Exception will be reported if an errant or malicious web app attempts to access the listed internal classes directly or if a new class is defined under the protected packages. Performance Charts comes preconfigured with the appropriate packages defined in "package.access", and this configuration must be maintained.
Checks: C-42665r675017_chk

At the command prompt, execute the following command: # grep -A 6 "package.access" /usr/lib/vmware-perfcharts/tc-instance/conf/catalina.properties Expected result: package.access = \ sun.,\ org.apache.catalina.,\ org.apache.coyote.,\ org.apache.jasper.,\ org.apache.naming.resources.,\ org.apache.tomcat. If the output of the command does not match the expected result, this is a finding.

Fix: F-42624r675018_fix

Navigate to and open /usr/lib/vmware-sso/vmware-sts/conf/catalina.properties and ensure that the "package.access" line is configured as follows: package.access = \ sun.,\ org.apache.catalina.,\ org.apache.coyote.,\ org.apache.jasper.,\ org.apache.naming.resources.,\ org.apache.tomcat.

c
The version of Perfcharts running on the system must be a supported version.
SI-2 - High - CCI-002605 - V-257279 - SV-257279r919198_rule
RMF Control
SI-2
Severity
High
CCI
CCI-002605
Version
VCPF-67-000999
Vuln IDs
  • V-257279
Rule IDs
  • SV-257279r919198_rule
Security flaws with software applications are discovered daily. Vendors are constantly updating and patching their products to address newly discovered security vulnerabilities. Organizations (including any contractor to the organization) are required to promptly install security-relevant software updates (e.g., patches, service packs, and hot fixes). Flaws discovered during security assessments, continuous monitoring, incident response activities, or information system error handling must also be addressed expeditiously. Organization-defined time periods for updating security-relevant software may vary based on a variety of factors including, for example, the security category of the information system or the criticality of the update (i.e., severity of the vulnerability related to the discovered flaw). This requirement will apply to software patch management solutions that are used to install patches across the enclave and to applications that are not part of that patch management solution. For example, many browsers today provide the capability to install their own patch software. Patch criticality, as well as system criticality, will vary. Therefore, the tactical situations regarding the patch management process will also vary. This means the time period used must be a configurable parameter. Time frames for application of security-relevant software updates may be dependent upon the Information Assurance Vulnerability Management (IAVM) process. The application will be configured to check for and install security-relevant software updates within an identified time period from the availability of the update. The specific time period will be defined by an authoritative source (e.g., IAVM, CTOs, DTMs, and STIGs).
Checks: C-60963r918875_chk

Perfcharts 6.7 is no longer supported by the vendor. If the system is running Perfcharts 6.7, this is a finding.

Fix: F-53958r798705_fix

Upgrade to a supported version.