VMware vSphere 6.7 UI Tomcat Security Technical Implementation Guide

  • Version/Release: V1R3
  • Published: 2023-06-20
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
vSphere UI must limit the amount of time that each TCP connection is kept alive.
AC-10 - Medium - CCI-000054 - V-239682 - SV-239682r879511_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCUI-67-000001
Vuln IDs
  • V-239682
Rule IDs
  • SV-239682r879511_rule
Denial of service (DoS) is one threat against web servers. Many DoS attacks attempt to consume web server resources in such a way that no more resources are available to satisfy legitimate requests. In Tomcat, the "connectionTimeout" attribute sets the number of milliseconds the server will wait after accepting a connection for the request URI line to be presented. This timeout will also be used when reading the request body (if any). This prevents idle sockets that are not sending HTTP requests from consuming system resources and potentially denying new connections.
Checks: C-42915r816769_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/server.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/Server/Service/Connector[@port="${http.port}"]/@connectionTimeout' - Expected result: connectionTimeout="300000" If the output does not match the expected result, this is a finding.

Fix: F-42874r816770_fix

Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/server.xml. Configure the http <Connector> node with the value: 'connectionTimeout="300000"' Example: <Connector .. connectionTimeout="300000" ..>

b
vSphere UI must limit the number of concurrent connections permitted.
AC-10 - Medium - CCI-000054 - V-239683 - SV-239683r879511_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCUI-67-000002
Vuln IDs
  • V-239683
Rule IDs
  • SV-239683r879511_rule
Resource exhaustion can occur when an unlimited number of concurrent requests are allowed on a website, facilitating a denial-of-service attack. Unless the number of requests is controlled, the web server can consume enough system resources to cause a system crash. Mitigating this kind of attack will include limiting the number of concurrent HTTP/HTTPS requests. Each incoming request requires a thread for the duration of that request. If more simultaneous requests are received than can be handled by the currently available request processing threads, additional threads will be created up to the value of the "maxThreads" attribute.
Checks: C-42916r679153_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/server.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/Server/Service/Connector[@port="${http.port}"]/@maxThreads' - Expected result: maxThreads="800" If the output does not match the expected result, this is a finding.

Fix: F-42875r679154_fix

Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/server.xml. Configure each <Connector> node with the value: 'maxThreads="800"' Example: <Connector .. maxThreads="800" ..>

b
vSphere UI must limit the maximum size of a POST request.
AC-10 - Medium - CCI-000054 - V-239684 - SV-239684r879511_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCUI-67-000003
Vuln IDs
  • V-239684
Rule IDs
  • SV-239684r879511_rule
The "maxPostSize" value is the maximum size in bytes of the POST that will be handled by the container FORM URL parameter parsing. Limit its size to reduce exposure to a denial-of-service attack. If "maxPostSize" is not set, the default value of 2097152 (2MB) is used. Security Token Service is configured in its shipping state to not set a value for "maxPostSize"'.
Checks: C-42917r679156_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/server.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/Server/Service/Connector[@port="${http.port}"]/@maxPostSize' - Expected result: XPath set is empty If the output does not match the expected result, this is a finding.

Fix: F-42876r679157_fix

Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/server.xml. Navigate to each of the <Connector> nodes. Remove any configuration for "maxPostSize".

b
vSphere UI must protect cookies from XSS.
AC-10 - Medium - CCI-000054 - V-239685 - SV-239685r879511_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCUI-67-000004
Vuln IDs
  • V-239685
Rule IDs
  • SV-239685r879511_rule
Cookies are a common way to save session state over the HTTP(S) protocol. If an attacker can compromise session data stored in a cookie, they are better able to launch an attack against the server and its applications. When a cookie is tagged with the "HttpOnly" flag, it tells the browser that this particular cookie should only be accessed by the originating server. Any attempt to access the cookie from client script is strictly forbidden. Satisfies: SRG-APP-000001-WSR-000002, SRG-APP-000439-WSR-000154
Checks: C-42918r679159_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/context.xml | xmllint --xpath '/Context/@useHttpOnly' - Expected result: useHttpOnly="true" If the output does not match the expected result, this is a finding.

Fix: F-42877r679160_fix

Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/context.xml. Add the following configuration to the <Context> node: useHttpOnly="true" Example: <Context useHttpOnly="true" sessionCookieName="VSPHERE-UI-JSESSIONID" sessionCookiePath="/ui">

b
vSphere UI must record user access in a format that enables monitoring of remote access.
AC-17 - Medium - CCI-000067 - V-239686 - SV-239686r879521_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-000067
Version
VCUI-67-000005
Vuln IDs
  • V-239686
Rule IDs
  • SV-239686r879521_rule
Remote access can be exploited by an attacker to compromise the server. By recording all remote access activities, it will be possible to determine the attacker's location, intent, and degree of success. Tomcat can be configured with an "AccessLogValve", a component that can be inserted into the request processing pipeline to provide robust access logging. The AccessLogValve creates log files in the same format as those created by standard web servers. When AccessLogValve is properly configured, log files will contain all the forensic information necessary in the case of a security incident. Satisfies: SRG-APP-000016-WSR-000005, SRG-APP-000089-WSR-000047, SRG-APP-000095-WSR-000056, SRG-APP-000096-WSR-000057, SRG-APP-000097-WSR-000058, SRG-APP-000098-WSR-000059, SRG-APP-000098-WSR-000060, SRG-APP-000099-WSR-000061, SRG-APP-000100-WSR-000064, SRG-APP-000374-WSR-000172, SRG-APP-000375-WSR-000171
Checks: C-42919r816772_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/server.xml | xmllint --xpath '/Server/Service/Engine/Host/Valve[@className="org.apache.catalina.valves.AccessLogValve"]'/@pattern - Expected result: pattern="%h %{x-forwarded-for}i %l %u %t %r %s %b %{#hashedSessionId#}s %I %D" If the output does not match the expected result, this is a finding.

Fix: F-42878r816773_fix

Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/server.xml. Ensure the log pattern in the "org.apache.catalina.valves.AccessLogValve" node is set to the following: pattern="pattern="%h %{x-forwarded-for}i %l %u %t %r %s %b %{#hashedSessionId#}s %I %D""

b
vSphere UI must generate log records for system startup and shutdown.
AU-12 - Medium - CCI-000169 - V-239687 - SV-239687r879559_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
VCUI-67-000006
Vuln IDs
  • V-239687
Rule IDs
  • SV-239687r879559_rule
Logging must be started as soon as possible when a service starts and when a service is stopped. Many forms of suspicious actions can be detected by analyzing logs for unexpected service starts and stops. Also, by starting to log immediately after a service starts, it becomes more difficult for suspicious activity to go unlogged. On the VCSA, the "vmware-vmon" service starts up the JVMs for various vCenter processes, including vSphere UI, and the individual "json config" files control the early jvm logging. Ensuring these json files are configured correctly enable early Java stdout and stderr logging. Satisfies: SRG-APP-000089-WSR-000047, SRG-APP-000092-WSR-000055
Checks: C-42920r679165_chk

At the command prompt, execute the following command: # grep StreamRedirectFile /etc/vmware/vmware-vmon/svcCfgfiles/vsphere-ui.json Expected result: "StreamRedirectFile": "%VMWARE_LOG_DIR%/vmware/vsphere-ui/logs/vsphere-ui-runtime.log", If no log file is specified for the "StreamRedirectFile" setting, this is a finding.

Fix: F-42879r679166_fix

Navigate to and open /etc/vmware/vmware-vmon/svcCfgfiles/vsphere-ui.json. Below the last line of the "PreStartCommandArg" block, add or reconfigure the following line: "StreamRedirectFile": "%VMWARE_LOG_DIR%/vmware/vsphere-ui/logs/vsphere-ui-runtime.log", Restart the appliance for changes to take effect.

b
vSphere UI log files must only be accessible by privileged users.
AU-9 - Medium - CCI-000162 - V-239688 - SV-239688r879576_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000162
Version
VCUI-67-000007
Vuln IDs
  • V-239688
Rule IDs
  • SV-239688r879576_rule
Log data is essential in the investigation of events. If log data were to become compromised, competent forensic analysis and discovery of the true source of potentially malicious system activity would be difficult, if not impossible, to achieve. In addition, access to log records provides information an attacker could potentially use to their advantage since each event record might contain communication ports, protocols, services, trust relationships, user names, etc. The vSphere UI restricts all access to log file by default, but this configuration must be verified. Satisfies: SRG-APP-000118-WSR-000068, SRG-APP-000119-WSR-000069, SRG-APP-000120-WSR-000070
Checks: C-42921r679168_chk

At the command prompt, execute the following command: # find /storage/log/vmware/vsphere-ui/logs/ -xdev -type f -a '(' -not -perm 600 -o -not -user vsphere-ui ')' -exec ls -ld {} \; If any files are returned, this is a finding.

Fix: F-42880r679169_fix

At the command prompt, execute the following commands: # chmod 600 /storage/log/vmware/vsphere-ui/logs/<file> # chown vsphere-ui:users /storage/log/vmware/vsphere-ui/logs/<file> Note: Substitute <file> with the listed file.

b
vSphere UI application files must be verified for their integrity.
CM-5 - Medium - CCI-001749 - V-239689 - SV-239689r879584_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
VCUI-67-000008
Vuln IDs
  • V-239689
Rule IDs
  • SV-239689r879584_rule
Verifying that the vSphere UI application code is unchanged from its shipping state is essential for file validation and non-repudiation of the vSphere UI. There is no reason that the MD5 hash of the rpm original files should be changed after installation, excluding configuration files.
Checks: C-42922r679171_chk

At the command prompt, execute the following command: # rpm -V vsphere-ui|grep "^..5......"|grep -E "\.war|\.jar|\.sh|\.py" If is any output, this is a finding.

Fix: F-42881r679172_fix

Reinstall the VCSA or roll back to a snapshot. Modifying the vSphere UI installation files manually is not supported by VMware.

b
vSphere UI plugins must be authorized before use.
CM-5 - Medium - CCI-001749 - V-239690 - SV-239690r879584_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
VCUI-67-000009
Vuln IDs
  • V-239690
Rule IDs
  • SV-239690r879584_rule
The vSphere UI ships with a number of plugins out of the box. Any additional plugins may affect the availability and integrity of the system and must be approved and documented by the ISSO before deployment.
Checks: C-42923r679174_chk

At the command prompt, execute the following command: # diff &lt;(find /usr/lib/vmware-vsphere-ui/plugin-packages/vsphere-client/plugins -type f|sort) &lt;(rpm -ql vsphere-ui|grep "/usr/lib/vmware-vsphere-ui/plugin-packages/vsphere-client/plugins/"|sort) If there is any output, this indicates a vSphere UI plugin is present that does not ship with the VCSA. If this plugin is not known and approved, this is a finding.

Fix: F-42882r679175_fix

For every unauthorized plugin returned by the check, run the following command. # rm <file>

b
vSphere UI must be configured to limit access to internal packages.
CM-7 - Medium - CCI-000381 - V-239691 - SV-239691r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCUI-67-000010
Vuln IDs
  • V-239691
Rule IDs
  • SV-239691r879587_rule
The "package.access" entry in the "catalina.properties" file implements access control at the package level. When properly configured, a Security Exception will be reported if an errant or malicious web app attempts to access the listed internal classes directly or if a new class is defined under the protected packages. The vSphere UI comes preconfigured with the appropriate packages defined in "package.access", and this configuration must be maintained.
Checks: C-42924r679177_chk

At the command prompt, execute the following command: # grep "package.access" /usr/lib/vmware-vsphere-ui/server/conf/catalina.properties Expected result: package.access=sun.,org.apache.catalina.,org.apache.coyote.,org.apache.jasper.,org.apache.tomcat. If the output of the command does not match the expected result, this is a finding.

Fix: F-42883r679178_fix

Navigate to and open /usr/lib/vmware-sso/vmware-sts/conf/catalina.properties. Ensure that the "package.access" line is configured as follows: package.access=sun.,org.apache.catalina.,org.apache.coyote.,org.apache.jasper.,org.apache.tomcat.

b
vSphere UI must have Multipurpose Internet Mail Extensions (MIME) that invoke OS shell programs disabled.
CM-7 - Medium - CCI-000381 - V-239692 - SV-239692r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCUI-67-000011
Vuln IDs
  • V-239692
Rule IDs
  • SV-239692r879587_rule
MIME mappings tell the vSphere UI what type of program various file types and extensions are and what external utilities or programs are needed to execute the file type. By ensuring that various shell script MIME types are not included in web.xml, the server is protected against malicious users tricking the server into executing shell command files.
Checks: C-42925r679180_chk

At the command prompt, execute the following command: # grep -En '(x-csh&lt;)|(x-sh&lt;)|(x-shar&lt;)|(x-ksh&lt;)' /usr/lib/vmware-vsphere-ui/server/conf/web.xml If the command produces any output, this is a finding.

Fix: F-42884r679181_fix

Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/web.xml. Remove any and all of the following nodes lines: <mime-type>application/x-csh</mime-type> <mime-type>application/x-shar</mime-type> <mime-type>application/x-sh</mime-type> <mime-type>application/x-ksh</mime-type>

b
vSphere UI must have mappings set for Java servlet pages.
CM-7 - Medium - CCI-000381 - V-239693 - SV-239693r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCUI-67-000012
Vuln IDs
  • V-239693
Rule IDs
  • SV-239693r879587_rule
Resource mapping is the process of tying a particular file type to a process in the web server that can serve that type of file to a requesting client and identify which file types are not to be delivered to a client. By not specifying which files can and cannot be served to a user, the web server could deliver to a user web server configuration files, log files, password files, etc. As Tomcat is a Java-based web server, the main file extension used is *.jsp. This check ensures that the *.jsp and *.jspx file types has been properly mapped to servlets.
Checks: C-42926r679183_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '/web-app/servlet-mapping/servlet-name[text()="jsp"]/parent::servlet-mapping' - Expected result: &lt;servlet-mapping&gt;    &lt;servlet-name&gt;jsp&lt;/servlet-name&gt;    &lt;url-pattern&gt;*.jsp&lt;/url-pattern&gt;    &lt;url-pattern&gt;*.jspx&lt;/url-pattern&gt; &lt;/servlet-mapping&gt; If the jsp and jspx file url-patterns are not configured as in the expected result, this is a finding.

Fix: F-42885r679184_fix

Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/web.xml. Navigate to and locate the mapping for the JSP servlet. It is the <servlet-mapping> node that contains <servlet-name>jsp</servlet-name>. Configure the <servlet-mapping> node to look like the code snippet below:    <!-- The mappings for the JSP servlet -->    <servlet-mapping>        <servlet-name>jsp</servlet-name>        <url-pattern>*.jsp</url-pattern>        <url-pattern>*.jspx</url-pattern>    </servlet-mapping>

b
vSphere UI must not have the Web Distributed Authoring (WebDAV) servlet installed.
CM-7 - Medium - CCI-000381 - V-239694 - SV-239694r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCUI-67-000013
Vuln IDs
  • V-239694
Rule IDs
  • SV-239694r879587_rule
WebDAV is an extension to the HTTP protocol that, when developed, was meant to allow users to create, change, and move documents on a server, typically a web server or web share. WebDAV is not widely used and has serious security concerns because it may allow clients to modify unauthorized files on the web server and must therefore be disabled. Tomcat uses the "org.apache.catalina.servlets.WebdavServlet" servlet to provide WebDAV services. Because the WebDAV service has been found to have an excessive number of vulnerabilities, this servlet must not be installed. vSphere UI does not configure WebDAV by default.
Checks: C-42927r679186_chk

At the command prompt, execute the following command: # grep -n 'webdav' /usr/lib/vmware-vsphere-ui/server/conf/web.xml If the command produces any output, this is a finding.

Fix: F-42886r679187_fix

Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/web.xml. Find the <servlet-name>webdav</servlet-name> node and remove the entire parent <servlet> block. Find the <servlet-name>webdav</servlet-name> node and remove the entire parent <servlet-mapping> block.

b
vSphere UI must be configured with memory leak protection.
CM-7 - Medium - CCI-000381 - V-239695 - SV-239695r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCUI-67-000014
Vuln IDs
  • V-239695
Rule IDs
  • SV-239695r879587_rule
The Java Runtime environment can cause a memory leak or lock files under certain conditions. Without memory leak protection, vSphere UI can continue to consume system resources, which will lead to "OutOfMemoryErrors" when reloading web applications. Memory leaks occur when JRE code uses the context class loader to load a singleton, as this will cause a memory leak if a web application class loader happens to be the context class loader at the time. The "JreMemoryLeakPreventionListener" class is designed to initialize these singletons when Tomcat's common class loader is the context class loader. Proper use of JRE memory leak protection will ensure that the hosted application does not consume system resources and cause an unstable environment.
Checks: C-42928r679189_chk

At the command prompt, execute the following command: # grep JreMemoryLeakPreventionListener /usr/lib/vmware-vsphere-ui/server/conf/server.xml Expected result: &lt;Listener className="org.apache.catalina.core.JreMemoryLeakPreventionListener"/&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-42887r679190_fix

Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/server.xml. Navigate to the <Server> node. Add '<Listener className="org.apache.catalina.core.JreMemoryLeakPreventionListener"/>' to the <Server> node.

b
vSphere UI must not have any symbolic links in the web content directory tree.
CM-7 - Medium - CCI-000381 - V-239696 - SV-239696r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCUI-67-000015
Vuln IDs
  • V-239696
Rule IDs
  • SV-239696r879587_rule
A web server is designed to deliver content and execute scripts or applications on the request of a client or user. Containing user requests to files in the directory tree of the hosted web application and limiting the execution of scripts and applications guarantees that the user is not accessing information protected outside the application's realm. By checking that no symbolic links exist in the document root, the web server is protected from users jumping outside the hosted application directory tree and gaining access to the other directories, including the system root.
Checks: C-42929r679192_chk

At the command prompt, execute the following command: # find /usr/lib/vmware-vsphere-ui/server/static/ -type l -ls If the command produces any output, this is a finding.

Fix: F-42888r679193_fix

At the command prompt, execute the following commands: Note: Replace <file_name> for the name of any files that were returned. unlink <file_name> Repeat the commands for each file that was returned.

b
vSphere UI directory tree must have permissions in an "out-of-the-box" state.
SC-2 - Medium - CCI-001082 - V-239697 - SV-239697r879631_rule
RMF Control
SC-2
Severity
Medium
CCI
CCI-001082
Version
VCUI-67-000016
Vuln IDs
  • V-239697
Rule IDs
  • SV-239697r879631_rule
As a rule, accounts on a web server are to be kept to a minimum. Only administrators, web managers, developers, auditors, and web authors require accounts on the machine hosting the web server. The resources to which these accounts have access must also be closely monitored and controlled. The vSphere UI files must be adequately protected with correct permissions as applied out of the box. Satisfies: SRG-APP-000211-WSR-000030, SRG-APP-000380-WSR-000072
Checks: C-42930r679195_chk

At the command prompt, execute the following command: # find /usr/lib/vmware-vsphere-ui/server/lib /usr/lib/vmware-vsphere-ui/server/conf -xdev -type f -a '(' -perm -o+w -o -not -user vsphere-ui -o -not -group root ')' -exec ls -ld {} \; If the command produces any output, this is a finding.

Fix: F-42889r679196_fix

At the command prompt, execute the following command: # chmod o-w <file> # chown vsphere-ui:root <file> Repeat the command for each file that was returned.

b
vSphere UI must fail to a known safe state if system initialization fails, shutdown fails, or aborts fail.
SC-24 - Medium - CCI-001190 - V-239698 - SV-239698r879640_rule
RMF Control
SC-24
Severity
Medium
CCI
CCI-001190
Version
VCUI-67-000017
Vuln IDs
  • V-239698
Rule IDs
  • SV-239698r879640_rule
Determining a safe state for failure and weighing that against a potential denial of service for users depends on what type of application the web server is hosting. For the Security Token Service, it is preferable that the service abort startup on any initialization failure rather than continuing in a degraded and potentially insecure state.
Checks: C-42931r679198_chk

At the command line, execute the following command: # grep EXIT_ON_INIT_FAILURE /usr/lib/vmware-vsphere-ui/server/conf/catalina.properties Expected result: org.apache.catalina.startup.EXIT_ON_INIT_FAILURE=true If the output of the command does not match the expected result, this is a finding.

Fix: F-42890r679199_fix

Navigate to and open /etc/vmware-eam/catalina.properties. Add or change the following line: org.apache.catalina.startup.EXIT_ON_INIT_FAILURE=true

b
vSphere UI must limit the number of allowed connections.
SC-5 - Medium - CCI-001094 - V-239699 - SV-239699r879650_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001094
Version
VCUI-67-000018
Vuln IDs
  • V-239699
Rule IDs
  • SV-239699r879650_rule
Limiting the number of established connections is a basic denial-of-service protection and a best practice. Servers where the limit is too high or unlimited can potentially run out of system resources and negatively affect system availability.
Checks: C-42932r679201_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/server.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/Server/Service/Connector[@port="${http.port}"]/@acceptCount' - Expected result: acceptCount="300" If the output does not match the expected result, this is a finding.

Fix: F-42891r679202_fix

Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/server.xml. Navigate to the <Connector> configured with port="${http.port}". Add or change the following value: acceptCount="300"

b
vSphere UI must set URIEncoding to UTF-8.
SI-10 - Medium - CCI-001310 - V-239700 - SV-239700r879652_rule
RMF Control
SI-10
Severity
Medium
CCI
CCI-001310
Version
VCUI-67-000019
Vuln IDs
  • V-239700
Rule IDs
  • SV-239700r879652_rule
Invalid user input occurs when a user inserts data or characters into a hosted application's data entry field and the hosted application is unprepared to process that data. This results in unanticipated application behavior, potentially leading to an application compromise. Invalid user input is one of the primary methods employed when attempting to compromise an application. An attacker can also enter Unicode characters into hosted applications in an effort to break out of the document home or root home directory or to bypass security checks. vSphere UI must be configured to use a consistent character set via the URIEncoding attribute on the Connector nodes.
Checks: C-42933r679204_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/server.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/Server/Service/Connector[@port="${http.port}"]/@URIEncoding' - Expected result: URIEncoding="UTF-8" If the output does not match the expected result, this is a finding.

Fix: F-42892r679205_fix

Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/server.xml. Navigate to each of the <Connector> nodes. Configure each <Connector> node with the value 'URIEncoding="UTF-8"'.

b
vSphere UI must set the welcome-file node to a default web page.
SI-11 - Medium - CCI-001312 - V-239701 - SV-239701r879655_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCUI-67-000020
Vuln IDs
  • V-239701
Rule IDs
  • SV-239701r879655_rule
Enumeration techniques, such as URL parameter manipulation, rely on being able to obtain information about the web server's directory structure by locating directories without default pages. In this scenario, the web server will display to the user a listing of the files in the directory being accessed. By having a default hosted application web page, the anonymous web user will not obtain directory browsing information or an error message that reveals the server type and version. Ensuring that every document directory has an "index.jsp" (or equivalent) file is one approach to mitigating the vulnerability.
Checks: C-42934r679207_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '/web-app/welcome-file-list' - Expected result: &lt;welcome-file-list&gt; &lt;welcome-file&gt;index.html&lt;/welcome-file&gt; &lt;welcome-file&gt;index.htm&lt;/welcome-file&gt; &lt;welcome-file&gt;index.jsp&lt;/welcome-file&gt; &lt;/welcome-file-list&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-42893r679208_fix

Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/web.xml. Add the following section under the <web-apps> node:    <welcome-file-list>        <welcome-file>index.html</welcome-file>        <welcome-file>index.htm</welcome-file>        <welcome-file>index.jsp</welcome-file>    </welcome-file-list>

b
The vSphere UI must not show directory listings.
SI-11 - Medium - CCI-001312 - V-239702 - SV-239702r879655_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCUI-67-000021
Vuln IDs
  • V-239702
Rule IDs
  • SV-239702r879655_rule
Enumeration techniques, such as URL parameter manipulation, rely on being able to obtain information about the web server's directory structure by locating directories without default pages. In this scenario, the web server will display to the user a listing of the files in the directory being accessed. Ensuring that directory listing is disabled is one approach to mitigating the vulnerability.
Checks: C-42935r679210_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '//param-name[text()="listings"]/parent::init-param' - Expected result: &lt;init-param&gt; &lt;param-name&gt;listings&lt;/param-name&gt; &lt;param-value&gt;false&lt;/param-value&gt; &lt;/init-param&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-42894r679211_fix

Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/web.xml. Set the <param-value> to "false" in all <param-name>listing</param-name> nodes. Note: The setting should look like the following: <init-param> <param-name>listings</param-name> <param-value>false</param-value> </init-param>

b
vSphere UI must be configured to hide the server version.
SI-11 - Medium - CCI-001312 - V-239703 - SV-239703r879655_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCUI-67-000022
Vuln IDs
  • V-239703
Rule IDs
  • SV-239703r879655_rule
Web servers will often display error messages to client users with enough information to aid in the debugging of the error. The information given back in error messages may display the web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage. This information could be used by an attacker to blueprint what type of attacks might be successful. Therefore, vSphere UI must be configured to hide the server version at all times.
Checks: C-42936r679213_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/server.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/Server/Service/Connector[@port="${http.port}"]/@server' - Expected result: server="Anonymous" If the output does not match the expected result, this is a finding.

Fix: F-42895r679214_fix

Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/server.xml. Navigate to each of the <Connector> nodes. Configure each <Connector> node with 'server="Anonymous"'.

b
vSphere UI must be configured to show error pages with minimal information.
SI-11 - Medium - CCI-001312 - V-239704 - SV-239704r879655_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCUI-67-000023
Vuln IDs
  • V-239704
Rule IDs
  • SV-239704r879655_rule
Web servers will often display error messages to client users with enough information to aid in the debugging of the error. The information given back in error messages may display the web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage. This information could be used by an attacker to blueprint what type of attacks might be successful. Therefore, vSphere UI must be configured to not show server version information in error pages.
Checks: C-42937r679216_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/server.xml | xmllint --xpath '/Server/Service/Engine/Host/Valve[@className="org.apache.catalina.valves.ErrorReportValve"]' - Expected result: &lt;Valve className="org.apache.catalina.valves.ErrorReportValve" showServerInfo="false"/&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-42896r679217_fix

Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/server.xml. Locate the following Host block: <Host name="localhost"" ...> ... </Host> Inside this block, add the following on a new line: <Valve className="org.apache.catalina.valves.ErrorReportValve" showServerInfo="false"/>

b
vSphere UI must not enable support for TRACE requests.
SI-11 - Medium - CCI-001312 - V-239705 - SV-239705r879655_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCUI-67-000024
Vuln IDs
  • V-239705
Rule IDs
  • SV-239705r879655_rule
"Trace" is a technique for a user to request internal information about Tomcat. This is useful during product development but should not be enabled in production. Allowing an attacker to conduct a Trace operation against the Security Token Service will expose information that would be useful to perform a more targeted attack. vSphere UI provides the "allowTrace" parameter as a means to disable responding to Trace requests.
Checks: C-42938r679219_chk

At the command prompt, execute the following command: # grep allowTrace /usr/lib/vmware-vsphere-ui/server/conf/server.xml If "allowTrace" is set to "true", this is a finding. If no line is returned, this is NOT a finding.

Fix: F-42897r679220_fix

Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/server.xml. Navigate to and locate: 'allowTrace="true"' Remove the 'allowTrace="true"' setting.

b
vSphere UI must have the debug option turned off.
SI-11 - Medium - CCI-001312 - V-239706 - SV-239706r879655_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCUI-67-000025
Vuln IDs
  • V-239706
Rule IDs
  • SV-239706r879655_rule
Information needed by an attacker to begin looking for possible vulnerabilities in a web server includes any information about the web server and plug-ins or modules being used. When debugging or trace information is enabled in a production web server, information about the web server, such as web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage, may be displayed. Since this information may be placed in logs and general messages during normal operation of the web server, an attacker does not need to cause an error condition to gain this information. vSphere UI can be configured to set the debugging level. By setting the debugging level to zero, no debugging information will be provided to a malicious user.
Checks: C-42939r816775_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '//param-name[text()="debug"]/parent::init-param' - Expected result: &lt;init-param&gt; &lt;param-name&gt;debug&lt;/param-name&gt; &lt;param-value&gt;0&lt;/param-value&gt; &lt;/init-param&gt; If no lines are returned, this is not a finding. If the output of the command does not match the expected result, this is a finding.

Fix: F-42898r816776_fix

Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/web.xml. Navigate to all <debug> nodes that are not set to "0". Set the <param-value> to "0" in all <param-name>debug</param-name> nodes. Note: The debug setting should look like the following: <init-param> <param-name>debug</param-name>    <param-value>0</param-value> </init-param>

b
vSphere UI must use a logging mechanism that is configured to allocate log record storage capacity large enough to accommodate the logging requirements of the web server.
AU-4 - Medium - CCI-001849 - V-239707 - SV-239707r879730_rule
RMF Control
AU-4
Severity
Medium
CCI
CCI-001849
Version
VCUI-67-000026
Vuln IDs
  • V-239707
Rule IDs
  • SV-239707r879730_rule
To ensure that the logging mechanism used by the web server has sufficient storage capacity in which to write the logs, the logging mechanism needs to be able to allocate log record storage capacity. vSphere UI configures log sizes and rotation appropriately as part of its installation routine. Verifying that the logging configuration file (serviceability.xml) has not been modified is sufficient to determine if the logging configuration has been modified from the default.
Checks: C-42940r679225_chk

At the command prompt, execute the following command: # rpm -V vsphere-ui|grep serviceability.xml|grep "^..5......" If the above command returns any output, this is a finding.

Fix: F-42899r679226_fix

Reinstall the VCSA or roll back to a snapshot. Modifying the vSphere UI installation files manually is not supported by VMware.

b
vSphere UI log files must be moved to a permanent repository in accordance with site policy.
AU-5 - Medium - CCI-000139 - V-239708 - SV-239708r879731_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-000139
Version
VCUI-67-000027
Vuln IDs
  • V-239708
Rule IDs
  • SV-239708r879731_rule
vSphere UI produces a handful of logs that must be offloaded from the originating system. This information can then be used for diagnostic, forensic, or other purposes relevant to ensuring the availability and integrity of the hosted application. Satisfies: SRG-APP-000358-WSR-000163, SRG-APP-000108-WSR-000166, SRG-APP-000125-WSR-000071
Checks: C-42941r679228_chk

At the command prompt, execute the following command: # grep -v "^#" /etc/vmware-syslog/stig-services-vsphere-ui.conf Expected result: input(type="imfile" File="/var/log/vmware/vsphere-ui/logs/access/localhost_access*" Tag="ui-access" Severity="info" Facility="local0") input(type="imfile" File="/var/log/vmware/vsphere-ui/logs/vsphere-ui-runtime*" Tag="ui-runtime" Severity="info" Facility="local0") If the file does not exist, this is a finding. If the output of the command does not match the expected result, this is a finding.

Fix: F-42900r679229_fix

Navigate to and open /etc/vmware-syslog/stig-services-vsphere-ui.conf. Create the file if it does not exist. Set the contents of the file as follows: input(type="imfile" File="/var/log/vmware/vsphere-ui/logs/access/localhost_access*" Tag="ui-access" Severity="info" Facility="local0") input(type="imfile" File="/var/log/vmware/vsphere-ui/logs/vsphere-ui-runtime*" Tag="ui-runtime" Severity="info" Facility="local0")

b
vSphere UI must be configured with the appropriate ports.
CM-7 - Medium - CCI-001762 - V-239709 - SV-239709r879756_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-001762
Version
VCUI-67-000028
Vuln IDs
  • V-239709
Rule IDs
  • SV-239709r879756_rule
Web servers provide numerous processes, features, and functionalities that use TCP/IP ports. Some of these processes may be deemed unnecessary or too unsecure to run on a production system. The ports that vSphere UI listens on are configured in the "catalina.properties" file and must be verified as accurate to their shipping state.
Checks: C-42942r679231_chk

At the command prompt, execute the following command: # grep '.port' /usr/lib/vmware-vsphere-ui/server/conf/catalina.properties Expected result: http.port=5090 proxy.port=443 https.port=5443 If the output of the command does not match the expected result, this is a finding.

Fix: F-42901r679232_fix

Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/catalina.properties. Navigate to the ports specification section. Set the vSphere UI port specifications according to the shipping configuration below: http.port=5090 proxy.port=443 https.port=5443

b
vSphere UI must disable the shutdown port.
SC-5 - Medium - CCI-002385 - V-239710 - SV-239710r879806_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
VCUI-67-000029
Vuln IDs
  • V-239710
Rule IDs
  • SV-239710r879806_rule
An attacker has at least two reasons to stop a web server. The first is to cause a denial of service, and the second is to put in place changes the attacker made to the web server configuration. If the Tomcat shutdown port feature is enabled, a shutdown signal can be sent to vSphere UI through this port. To ensure availability, the shutdown port must be disabled.
Checks: C-42943r679234_chk

At the command prompt, execute the following commands: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/server.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/Server/@port' - Expected result: port="${shutdown.port}" If the output does not match the expected result, this is a finding. # grep shutdown /etc/vmware/vmware-vmon/svcCfgfiles/vsphere-ui.json Expected result: "-Dshutdown.port=-1", If the output does not match the expected result, this is a finding.

Fix: F-42902r679235_fix

Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/server.xml. Make sure that the server port is disabled: <Server port="${shutdown.port}" …>

b
vSphere UI must set the secure flag for cookies.
SC-8 - Medium - CCI-002418 - V-239711 - SV-239711r879810_rule
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
VCUI-67-000030
Vuln IDs
  • V-239711
Rule IDs
  • SV-239711r879810_rule
The secure flag is an option that can be set by the application server when sending a new cookie to the user within an HTTP Response. The purpose of the secure flag is to prevent cookies from being observed by unauthorized parties due to the transmission of a cookie in clear text. By setting the secure flag, the browser will prevent the transmission of a cookie over an unencrypted channel. vSphere UI is configured to only be accessible over a TLS tunnel, but this cookie flag is still a recommended best practice.
Checks: C-42944r679237_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '/web-app/session-config/cookie-config/secure' - Expected result: &lt;secure&gt;true&lt;/secure&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-42903r679238_fix

Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/web.xml. Navigate to the /<web-apps>/<session-config>/<cookie-config> node and configure it as follows: <cookie-config> <http-only>true</http-only> <secure>true</secure> </cookie-config>

b
vSphere UI must not be configured with the "UserDatabaseRealm" enabled.
CM-7 - Medium - CCI-000381 - V-239712 - SV-239712r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCUI-67-000031
Vuln IDs
  • V-239712
Rule IDs
  • SV-239712r879587_rule
The vSphere UI performs user authentication at the application level and not through Tomcat. By default, there is no configuration for the "UserDatabaseRealm" Tomcat authentication mechanism. To eliminate unnecessary features and ensure that the vSphere UI remains in its shipping state, the lack of a UserDatabaseRealm configuration must be confirmed.
Checks: C-42945r679240_chk

At the command prompt, execute the following command: # grep UserDatabaseRealm /usr/lib/vmware-vsphere-ui/server/conf/server.xml If the command produces any output, this is a finding.

Fix: F-42904r679241_fix

Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/server.xml. Remove any and all <Realm> nodes.

b
vSphere UI must restrict its cookie path.
SC-23 - Medium - CCI-001664 - V-239713 - SV-239713r879638_rule
RMF Control
SC-23
Severity
Medium
CCI
CCI-001664
Version
VCUI-67-000032
Vuln IDs
  • V-239713
Rule IDs
  • SV-239713r879638_rule
When the cookie parameters are not set properly (i.e., domain and path parameters), cookies can be shared within hosted applications residing on the same web server or to applications hosted on different web servers residing on the same domain. vSphere UI is bound to the "/ui" virtual path behind the reverse proxy, and its cookies are configured as such. This configuration must be confirmed and maintained.
Checks: C-42946r679243_chk

At the command prompt, execute the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/context.xml | xmllint --xpath '/Context/@sessionCookiePath' - Expected result: sessionCookiePath="/ui" If the output does not match the expected result, this is a finding.

Fix: F-42905r679244_fix

Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/context.xml. Add the following configuration to the <Context> node: sessionCookiePath="/ui" Example: <Context useHttpOnly="true" sessionCookieName="VSPHERE-UI-JSESSIONID" sessionCookiePath="/ui">

c
The version of UI Tomcat running on the system must be a supported version.
SI-2 - High - CCI-002605 - V-257284 - SV-257284r919285_rule
RMF Control
SI-2
Severity
High
CCI
CCI-002605
Version
VCUI-67-000999
Vuln IDs
  • V-257284
Rule IDs
  • SV-257284r919285_rule
Security flaws with software applications are discovered daily. Vendors are constantly updating and patching their products to address newly discovered security vulnerabilities. Organizations (including any contractor to the organization) are required to promptly install security-relevant software updates (e.g., patches, service packs, and hot fixes). Flaws discovered during security assessments, continuous monitoring, incident response activities, or information system error handling must also be addressed expeditiously. Organization-defined time periods for updating security-relevant software may vary based on a variety of factors including, for example, the security category of the information system or the criticality of the update (i.e., severity of the vulnerability related to the discovered flaw). This requirement will apply to software patch management solutions that are used to install patches across the enclave and to applications that are not part of that patch management solution. For example, many browsers today provide the capability to install their own patch software. Patch criticality, as well as system criticality, will vary. Therefore, the tactical situations regarding the patch management process will also vary. This means the time period used must be a configurable parameter. Time frames for application of security-relevant software updates may be dependent upon the Information Assurance Vulnerability Management (IAVM) process. The application will be configured to check for and install security-relevant software updates within an identified time period from the availability of the update. The specific time period will be defined by an authoritative source (e.g., IAVM, CTOs, DTMs, and STIGs).
Checks: C-60968r918890_chk

UI Tomcat 6.7 is no longer supported by the vendor. If the system is running UI Tomcat 6.7, this is a finding.

Fix: F-53958r798705_fix

Upgrade to a supported version.