VMware vSphere 7.0 vCenter Appliance EAM Security Technical Implementation Guide

  • Version/Release: V1R2
  • Published: 2023-06-15
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
ESX Agent Manager must limit the amount of time that each Transmission Control Protocol (TCP) connection is kept alive.
AC-10 - Medium - CCI-000054 - V-256673 - SV-256673r888575_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCEM-70-000001
Vuln IDs
  • V-256673
Rule IDs
  • SV-256673r888575_rule
Denial of service (DoS) is one threat against web servers. Many DoS attacks attempt to consume web server resources in such a way that no more resources are available to satisfy legitimate requests. In Tomcat, the "connectionTimeout" attribute sets the number of milliseconds the server will wait after accepting a connection for the request Uniform Resource Identifier (URI) line to be presented. This timeout will also be used when reading the request body (if any). This prevents idle sockets that are not sending HTTP requests from consuming system resources and potentially denying new connections.
Checks: C-60348r888573_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Connector/@connectionTimeout' /usr/lib/vmware-eam/web/conf/server.xml Expected result: connectionTimeout="60000" If the output does not match the expected result, this is a finding.

Fix: F-60291r888574_fix

Navigate to and open: /usr/lib/vmware-eam/web/conf/server.xml Configure the <Connector> node with the value: connectionTimeout="60000" Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must limit the number of concurrent connections permitted.
AC-10 - Medium - CCI-000054 - V-256674 - SV-256674r888578_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCEM-70-000002
Vuln IDs
  • V-256674
Rule IDs
  • SV-256674r888578_rule
Resource exhaustion can occur when an unlimited number of concurrent requests are allowed on a website, facilitating a denial-of-service attack. Unless the number of requests is controlled, the web server can consume enough system resources to cause a system crash. Mitigating this kind of attack will include limiting the number of concurrent HTTP/HTTPS requests. In Tomcat, each incoming request requires a thread for the duration of that request. If more simultaneous requests are received than can be handled by the currently available request processing threads, additional threads will be created up to the value of the "maxThreads" attribute.
Checks: C-60349r888576_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Executor[@name="tomcatThreadPool"]/@maxThreads' /usr/lib/vmware-eam/web/conf/server.xml Expected result: maxThreads="300" If the output does not match the expected result, this is a finding.

Fix: F-60292r888577_fix

Navigate to and open: /usr/lib/vmware-eam/web/conf/server.xml Navigate to the <Executor> mode with the name of "tomcatThreadPool" and configure with the value 'maxThreads="300"'. Note: The <Executor> node should be configured as follows: <Executor maxThreads="300" minSpareThreads="50" name="tomcatThreadPool" namePrefix="tomcat-http--"/> Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must limit the maximum size of a POST request.
AC-10 - Medium - CCI-000054 - V-256675 - SV-256675r888581_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCEM-70-000003
Vuln IDs
  • V-256675
Rule IDs
  • SV-256675r888581_rule
The "maxPostSize" value is the maximum size in bytes of the POST that will be handled by the container FORM URL parameter parsing. Limit its size to reduce exposure to a denial-of-service attack. If "maxPostSize" is not set, the default value of 2097152 (2MB) is used. ESX Agent Manager is configured in its shipping state to not set a value for "maxPostSize".
Checks: C-60350r888579_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Connector/@maxPostSize' /usr/lib/vmware-eam/web/conf/server.xml Expected result: XPath set is empty If the output does not match the expected result, this is a finding.

Fix: F-60293r888580_fix

Navigate to and open: /usr/lib/vmware-eam/web/conf/server.xml Remove any configuration for "maxPostSize" from the <Connector> node. Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must protect cookies from cross-site scripting (XSS).
AC-10 - Medium - CCI-000054 - V-256676 - SV-256676r888584_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCEM-70-000004
Vuln IDs
  • V-256676
Rule IDs
  • SV-256676r888584_rule
Cookies are a common way to save session state over the HTTP(S) protocol. If attackers can compromise session data stored in a cookie, they are better able to launch an attack against the server and its applications. When a cookie is tagged with the "HttpOnly" flag, it tells the browser this particular cookie should only be accessed by the originating server. Any attempt to access the cookie from client script is strictly forbidden. Satisfies: SRG-APP-000001-WSR-000002, SRG-APP-000223-WSR-000011, SRG-APP-000439-WSR-000154, SRG-APP-000439-WSR-000155
Checks: C-60351r888582_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '/web-app/session-config/cookie-config/http-only' - Expected result: &lt;http-only&gt;true&lt;/http-only&gt; If the output does not match the expected result, this is a finding.

Fix: F-60294r888583_fix

Navigate to and open: /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml Navigate to the <session-config> node and configure it as follows: <session-config> <cookie-config> <http-only>true</http-only> <secure>true</secure> </cookie-config> <session-timeout>30</session-timeout> </session-config> Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must record user access in a format that enables monitoring of remote access.
AC-17 - Medium - CCI-000067 - V-256677 - SV-256677r888587_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-000067
Version
VCEM-70-000005
Vuln IDs
  • V-256677
Rule IDs
  • SV-256677r888587_rule
Remote access can be exploited by an attacker to compromise the server. By recording all remote access activities, it will be possible to determine the attacker's location, intent, and degree of success. Tomcat can be configured with an "AccessLogValve", a component that can be inserted into the request processing pipeline to provide robust access logging. The "AccessLogValve" creates log files in the same format as those created by standard web servers. When "AccessLogValve" is properly configured, log files will contain all the forensic information necessary in the case of a security incident. Satisfies: SRG-APP-000016-WSR-000005, SRG-APP-000089-WSR-000047, SRG-APP-000092-WSR-000055, SRG-APP-000093-WSR-000053, SRG-APP-000095-WSR-000056, SRG-APP-000096-WSR-000057, SRG-APP-000097-WSR-000058, SRG-APP-000098-WSR-000059, SRG-APP-000098-WSR-000060, SRG-APP-000099-WSR-000061, SRG-APP-000100-WSR-000064, SRG-APP-000375-WSR-000171, SRG-APP-000374-WSR-000172
Checks: C-60352r888585_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Engine/Host/Valve[@className="org.apache.catalina.valves.AccessLogValve"]/@pattern' /usr/lib/vmware-eam/web/conf/server.xml Expected result: pattern="%h %{X-Forwarded-For}i %l %u %t [%I] &amp;quot;%r&amp;quot; %s %b [Processing time %D msec] &amp;quot;%{User-Agent}i&amp;quot;" If the output does not match the expected result, this is a finding.

Fix: F-60295r888586_fix

Navigate to and open: /usr/lib/vmware-eam/web/conf/server.xml Inside the <Host> node, find the "AccessLogValve" <Valve> node and replace the "pattern" element as follows: pattern="%h %{X-Forwarded-For}i %l %u %t [%I] &quot;%r&quot; %s %b [Processing time %D msec] &quot;%{User-Agent}i&quot;" Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must generate log records for system startup and shutdown.
AU-12 - Medium - CCI-000169 - V-256678 - SV-256678r888590_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
VCEM-70-000006
Vuln IDs
  • V-256678
Rule IDs
  • SV-256678r888590_rule
Logging must be started as soon as possible when a service starts and as late as possible when a service is stopped. Many forms of suspicious actions can be detected by analyzing logs for unexpected service starts and stops. Also, by starting to log immediately after a service starts, it becomes more difficult for suspicious activity to go unlogged.
Checks: C-60353r888588_chk

At the command prompt, run the following command: # grep StreamRedirectFile /etc/vmware/vmware-vmon/svcCfgfiles/eam.json Expected output: "StreamRedirectFile" : "%VMWARE_LOG_DIR%/vmware/eam/jvm.log", If no log file is specified for the "StreamRedirectFile" setting, this is a finding.

Fix: F-60296r888589_fix

Navigate to and open: /etc/vmware/vmware-vmon/svcCfgfiles/eam.json Below the last line of the "PreStartCommandArg" block, add the following line: "StreamRedirectFile" : "%VMWARE_LOG_DIR%/vmware/eam/jvm.log", Restart the appliance for changes to take effect.

b
ESX Agent Manager log files must only be modifiable by privileged users.
AU-9 - Medium - CCI-000163 - V-256679 - SV-256679r888593_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000163
Version
VCEM-70-000007
Vuln IDs
  • V-256679
Rule IDs
  • SV-256679r888593_rule
Log data is essential in the investigation of events. The accuracy of the information is always pertinent. One of the first steps an attacker will take is the modification or deletion of log records to cover tracks and prolong discovery. The web server must protect the log data from unauthorized modification. ESX Agent Manager restricts all modification of log files by default, but this configuration must be verified. Satisfies: SRG-APP-000119-WSR-000069, SRG-APP-000120-WSR-000070
Checks: C-60354r888591_chk

At the command prompt, run the following command: # find /var/log/vmware/eam/web/ -xdev -type f -a '(' -perm -o+w -o -not -user eam -o -not -group users ')' -exec ls -ld {} \; If any files are returned, this is a finding.

Fix: F-60297r888592_fix

At the command prompt, run the following commands: # chmod o-w <file> # chown eam:users <file> Note: Substitute <file> with the listed file.

b
ESX Agent Manager application files must be verified for their integrity.
CM-5 - Medium - CCI-001749 - V-256680 - SV-256680r918904_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
VCEM-70-000008
Vuln IDs
  • V-256680
Rule IDs
  • SV-256680r918904_rule
Verifying that ESX Agent Manager application code is unchanged from its shipping state is essential for file validation and nonrepudiation of the ESX Agent Manager. There is no reason the MD5 hash of the RPM original files should be changed after installation, excluding configuration files. Satisfies: SRG-APP-000131-WSR-000051, SRG-APP-000357-WSR-000150
Checks: C-60355r918903_chk

At the command prompt, run the following command: # rpm -V vmware-eam|grep "^..5......" | grep -v 'c /' | grep -v -E ".installer|.properties|.xml" If there is any output, this is a finding.

Fix: F-60298r888595_fix

Reinstall the vCenter Server Appliance (VCSA) or roll back to a backup. Modifying the EAM installation files manually is not supported by VMware.

b
ESX Agent Manager must only run one webapp.
CM-7 - Medium - CCI-000381 - V-256681 - SV-256681r888599_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCEM-70-000009
Vuln IDs
  • V-256681
Rule IDs
  • SV-256681r888599_rule
VMware ships ESX Agent Managers on the vCenter Server Appliance (VCSA) with one webapp. Any other path is potentially malicious and must be removed. Satisfies: SRG-APP-000131-WSR-000073, SRG-APP-000141-WSR-000075
Checks: C-60356r888597_chk

At the command prompt, run the following command: # ls -A /usr/lib/vmware-eam/web/webapps Expected result: eam If the output does not match the expected result, this is a finding.

Fix: F-60299r888598_fix

For each unexpected directory returned in the check, run the following command: # rm /usr/lib/vmware-eam/web/webapps/<NAME> Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must not be configured with unsupported realms.
CM-7 - Medium - CCI-000381 - V-256682 - SV-256682r888602_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCEM-70-000010
Vuln IDs
  • V-256682
Rule IDs
  • SV-256682r888602_rule
ESX Agent Manager performs authentication at the application level and not through Tomcat. To eliminate unnecessary features and ensure ESX Agent Manager remains in its shipping state, the lack of a "UserDatabaseRealm" configuration must be confirmed.
Checks: C-60357r888600_chk

At the command prompt, run the following command: # grep UserDatabaseRealm /usr/lib/vmware-eam/web/conf/server.xml If the command produces any output, this is a finding.

Fix: F-60300r888601_fix

Navigate to and open: /usr/lib/vmware-eam/web/conf/server.xml Remove the <Realm> node returned in the check. Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must be configured to limit access to internal packages.
CM-7 - Medium - CCI-000381 - V-256683 - SV-256683r888605_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCEM-70-000011
Vuln IDs
  • V-256683
Rule IDs
  • SV-256683r888605_rule
The "package.access" entry in the "catalina.properties" file implements access control at the package level. When properly configured, a Security Exception will be reported if an errant or malicious webapp attempts to access the listed internal classes directly or if a new class is defined under the protected packages. The ESX Agent Manager comes preconfigured with the appropriate packages defined in "package.access", and this configuration must be maintained.
Checks: C-60358r888603_chk

At the command prompt, run the following command: # grep "package.access" -A 5 /etc/vmware-eam/catalina.properties Expected result: package.access=\ sun.,\ org.apache.catalina.,\ org.apache.coyote.,\ org.apache.tomcat.,\ org.apache.jasper. If the output of the command does not match the expected result, this is a finding.

Fix: F-60301r888604_fix

Navigate to and open: /etc/vmware-eam/catalina.properties Ensure the "package.access" line is configured as follows: package.access=\ sun.,\ org.apache.catalina.,\ org.apache.coyote.,\ org.apache.tomcat.,\ org.apache.jasper. Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must have Multipurpose Internet Mail Extensions (MIMEs) that invoke operating system shell programs disabled.
CM-7 - Medium - CCI-000381 - V-256684 - SV-256684r888608_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCEM-70-000012
Vuln IDs
  • V-256684
Rule IDs
  • SV-256684r888608_rule
MIME mappings tell ESX Agent Manager what type of program various file types and extensions are and what external utilities or programs are needed to execute the file type. By ensuring various shell script MIME types are not included in "web.xml", the server is protected against malicious users tricking the server into executing shell command files.
Checks: C-60359r888606_chk

At the command prompt, run the following command: # grep -En '(x-csh&lt;)|(x-sh&lt;)|(x-shar&lt;)|(x-ksh&lt;)' /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml If the command produces any output, this is a finding.

Fix: F-60302r888607_fix

Navigate to and open: /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml Remove all of the following nodes lines: <mime-type>application/x-csh</mime-type> <mime-type>application/x-shar</mime-type> <mime-type>application/x-sh</mime-type> <mime-type>application/x-ksh</mime-type> Restart the service with the following command: # vmon-cli --restart eam Note: Delete the entire mime-mapping node for the target mime-type. Example: <mime-mapping> <extension>sh</extension> <mime-type>application/x-sh</mime-type> </mime-mapping>

b
ESX Agent Manager must have mappings set for Java servlet pages.
CM-7 - Medium - CCI-000381 - V-256685 - SV-256685r888611_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCEM-70-000013
Vuln IDs
  • V-256685
Rule IDs
  • SV-256685r888611_rule
Resource mapping is the process of tying a particular file type to a process in the web server that can serve that type of file to a requesting client and identify which file types are not to be delivered to a client. By not specifying which files can and cannot be served to a user, the web server could deliver to a user web server configuration files, log files, password files, etc. Because Tomcat is a Java-based web server, the main file extension used is *.jsp. This check ensures the *.jsp file type has been properly mapped to servlets.
Checks: C-60360r888609_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '/web-app/servlet-mapping/servlet-name[text()="JspServlet"]/parent::servlet-mapping' - Expected result: &lt;servlet-mapping&gt; &lt;servlet-name&gt;JspServlet&lt;/servlet-name&gt; &lt;url-pattern&gt;*.jsp&lt;/url-pattern&gt; &lt;/servlet-mapping&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-60303r888610_fix

Navigate to and open: /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml Navigate to and locate the mapping for the JSP servlet. It is the <servlet-mapping> node that contains <servlet-name>JspServlet</servlet-name>. Configure the <servlet-mapping> node to look like the code snippet below: <servlet-mapping> <servlet-name>JspServlet</servlet-name> <url-pattern>*.jsp</url-pattern> </servlet-mapping> Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must not have the Web Distributed Authoring (WebDAV) servlet installed.
CM-7 - Medium - CCI-000381 - V-256686 - SV-256686r888614_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCEM-70-000014
Vuln IDs
  • V-256686
Rule IDs
  • SV-256686r888614_rule
WebDAV is an extension to the HTTP protocol that, when developed, was meant to allow users to create, change, and move documents on a server, typically a web server or web share. WebDAV is not widely used and has serious security concerns because it may allow clients to modify unauthorized files on the web server and must therefore be disabled. Tomcat uses the "org.apache.catalina.servlets.WebdavServlet" servlet to provide WebDAV services. Because the WebDAV service has been found to have an excessive number of vulnerabilities, this servlet must not be installed. ESX Agent Manager does not configure WebDAV by default.
Checks: C-60361r888612_chk

At the command prompt, run the following command: # grep -n 'webdav' /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml If the command produces any output, this is a finding.

Fix: F-60304r888613_fix

Navigate to and open: /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml Find the <servlet-name>webdav</servlet-name> node and remove the entire parent <servlet> block. Find the <servlet-name>webdav</servlet-name> node and remove the entire parent <servlet-mapping> block. Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must be configured with memory leak protection.
CM-7 - Medium - CCI-000381 - V-256687 - SV-256687r888617_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCEM-70-000015
Vuln IDs
  • V-256687
Rule IDs
  • SV-256687r888617_rule
The Java Runtime environment can cause a memory leak or lock files under certain conditions. Without memory leak protection, ESX Agent Manager can continue to consume system resources, which will lead to "OutOfMemoryErrors" when reloading web applications. Memory leaks occur when JRE code uses the context class loader to load a singleton, as this will cause a memory leak if a web application class loader happens to be the context class loader at the time. The "JreMemoryLeakPreventionListener" class is designed to initialize these singletons when Tomcat's common class loader is the context class loader. Proper use of JRE memory leak protection will ensure the hosted application does not consume system resources and cause an unstable environment.
Checks: C-60362r888615_chk

At the command prompt, run the following command: # grep JreMemoryLeakPreventionListener /usr/lib/vmware-eam/web/conf/server.xml Expected result: &lt;Listener className="org.apache.catalina.core.JreMemoryLeakPreventionListener"/&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-60305r888616_fix

Navigate to and open: /usr/lib/vmware-eam/web/conf/server.xml Navigate to the <Server> node. Add '<Listener className="org.apache.catalina.core.JreMemoryLeakPreventionListener"/>' to the <Server> node. Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must not have any symbolic links in the web content directory tree.
CM-7 - Medium - CCI-000381 - V-256688 - SV-256688r888620_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCEM-70-000016
Vuln IDs
  • V-256688
Rule IDs
  • SV-256688r888620_rule
A web server is designed to deliver content and execute scripts or applications at the request of a client or user. Containing user requests to files in the directory tree of the hosted web application and limiting the execution of scripts and applications guarantees the user is not accessing information protected outside the application's realm. By checking that no symbolic links exist in the document root, the web server is protected from users jumping outside the hosted application directory tree and gaining access to the other directories, including the system root.
Checks: C-60363r888618_chk

At the command prompt, run the following command: # find /usr/lib/vmware-eam/web/webapps/ -type l -ls If the command produces any output, this is a finding.

Fix: F-60306r888619_fix

At the command prompt, run the following command: Note: Replace <file_name> for the name of any files that were returned. unlink <file_name> Repeat the command for each file that was returned.

b
ESX Agent Manager directory tree must have permissions in an out-of-the-box state.
SC-2 - Medium - CCI-001082 - V-256689 - SV-256689r888623_rule
RMF Control
SC-2
Severity
Medium
CCI
CCI-001082
Version
VCEM-70-000017
Vuln IDs
  • V-256689
Rule IDs
  • SV-256689r888623_rule
As a rule, accounts on a web server are to be kept to a minimum. Only administrators, web managers, developers, auditors, and web authors require accounts on the machine hosting the web server. The resources to which these accounts have access must also be closely monitored and controlled. ESX Agent Manager files must be adequately protected with correct permissions as applied out of the box. Satisfies: SRG-APP-000211-WSR-000030, SRG-APP-000380-WSR-000072
Checks: C-60364r888621_chk

At the command prompt, run the following command: # find /usr/lib/vmware-eam/web/ -xdev -type f -a '(' -not -user root -o -not -group root ')' -exec ls -ld {} \; If the command produces any output, this is a finding.

Fix: F-60307r888622_fix

At the command prompt, run the following command: # chown root:root <file_name> Repeat the command for each file that was returned. Note: Replace <file_name> for the name of the file that was returned.

b
ESX Agent Manager must fail to a known safe state if system initialization fails, shutdown fails, or aborts fail.
SC-24 - Medium - CCI-001190 - V-256690 - SV-256690r888626_rule
RMF Control
SC-24
Severity
Medium
CCI
CCI-001190
Version
VCEM-70-000018
Vuln IDs
  • V-256690
Rule IDs
  • SV-256690r888626_rule
Determining a safe state for failure and weighing that against a potential denial of service for users depends on what type of application the web server is hosting. For the ESX Agent Manager, it is preferable that the service abort startup on any initialization failure rather than continuing in a degraded, and potentially insecure, state.
Checks: C-60365r888624_chk

At the command line, run the following command: # grep EXIT_ON_INIT_FAILURE /etc/vmware-eam/catalina.properties Expected result: org.apache.catalina.startup.EXIT_ON_INIT_FAILURE=true If the output of the command does not match the expected result, this is a finding.

Fix: F-60308r888625_fix

Navigate to and open: /etc/vmware-eam/catalina.properties Add or change the following line: org.apache.catalina.startup.EXIT_ON_INIT_FAILURE=true Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must limit the number of allowed connections.
SC-5 - Medium - CCI-001094 - V-256691 - SV-256691r888629_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001094
Version
VCEM-70-000019
Vuln IDs
  • V-256691
Rule IDs
  • SV-256691r888629_rule
Limiting the number of established connections to the ESX Agent Manager is a basic denial-of-service protection. Servers where the limit is too high or unlimited could run out of system resources and negatively affect system availability.
Checks: C-60366r888627_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Connector/@acceptCount' /usr/lib/vmware-eam/web/conf/server.xml Expected result: acceptCount="300" If the output does not match the expected result, this is a finding.

Fix: F-60309r888628_fix

Navigate to and open: /usr/lib/vmware-eam/web/conf/server.xml Configure the <Connector> node with the value: acceptCount="300" Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must set URIEncoding to UTF-8.
SI-10 - Medium - CCI-001310 - V-256692 - SV-256692r888632_rule
RMF Control
SI-10
Severity
Medium
CCI
CCI-001310
Version
VCEM-70-000020
Vuln IDs
  • V-256692
Rule IDs
  • SV-256692r888632_rule
Invalid user input occurs when a user inserts data or characters into a hosted application's data entry field and the hosted application is unprepared to process that data. This results in unanticipated application behavior, potentially leading to an application compromise. Invalid user input is one of the primary methods employed when attempting to compromise an application. An attacker can also enter Unicode characters into hosted applications in an effort to break out of the document home or root home directory or bypass security checks. ESX Agent Manager must be configured to use a consistent character set via the "URIEncoding" attribute on the Connector nodes.
Checks: C-60367r888630_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Connector/@URIEncoding' /usr/lib/vmware-eam/web/conf/server.xml Expected result: URIEncoding="UTF-8" If the output does not match the expected result, this is a finding.

Fix: F-60310r888631_fix

Navigate to and open: /usr/lib/vmware-eam/web/conf/server.xml Configure the <Connector> node with the value: URIEncoding="UTF-8" Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must use the "setCharacterEncodingFilter" filter.
SI-10 - Medium - CCI-001310 - V-256693 - SV-256693r888635_rule
RMF Control
SI-10
Severity
Medium
CCI
CCI-001310
Version
VCEM-70-000021
Vuln IDs
  • V-256693
Rule IDs
  • SV-256693r888635_rule
Invalid user input occurs when a user inserts data or characters into a hosted application's data entry field and the hosted application is unprepared to process that data. This results in unanticipated application behavior, potentially leading to an application compromise. Invalid user input is one of the primary methods employed when attempting to compromise an application. An attacker can also enter Unicode characters into hosted applications in an effort to break out of the document home or root home directory or to bypass security checks. VMware uses the standard Tomcat "SetCharacterEncodingFilter" to provide a layer of defense against character encoding attacks. Filters are Java objects that perform filtering tasks on the request to a resource (a servlet or static content), on the response from a resource, or both.
Checks: C-60368r888633_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '/web-app/filter-mapping/filter-name[text()="setCharacterEncodingFilter"]/parent::filter-mapping' - Expected result: &lt;filter-mapping&gt; &lt;filter-name&gt;setCharacterEncodingFilter&lt;/filter-name&gt; &lt;url-pattern&gt;/*&lt;/url-pattern&gt; &lt;/filter-mapping&gt; If the output is does not match the expected result, this is a finding. At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '/web-app/filter/filter-name[text()="setCharacterEncodingFilter"]/parent::filter' - Expected result: &lt;filter&gt; &lt;filter-name&gt;setCharacterEncodingFilter&lt;/filter-name&gt; &lt;filter-class&gt;org.apache.catalina.filters.SetCharacterEncodingFilter&lt;/filter-class&gt; &lt;init-param&gt; &lt;param-name&gt;encoding&lt;/param-name&gt; &lt;param-value&gt;UTF-8&lt;/param-value&gt; &lt;/init-param&gt; &lt;init-param&gt; &lt;param-name&gt;ignore&lt;/param-name&gt; &lt;param-value&gt;true&lt;/param-value&gt; &lt;/init-param&gt; &lt;async-supported&gt;true&lt;/async-supported&gt; &lt;/filter&gt; If the output is does not match the expected result, this is a finding.

Fix: F-60311r888634_fix

Navigate to and open: /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml Configure the <web-app> node with the child nodes listed below: <filter-mapping> <filter-name>setCharacterEncodingFilter</filter-name> <url-pattern>/*</url-pattern> </filter-mapping> <filter> <filter-name>setCharacterEncodingFilter</filter-name> <filter-class>org.apache.catalina.filters.SetCharacterEncodingFilter</filter-class> <init-param> <param-name>encoding</param-name> <param-value>UTF-8</param-value> </init-param> <init-param> <param-name>ignore</param-name> <param-value>true</param-value> </init-param> <async-supported>true</async-supported> </filter> Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must set the welcome-file node to a default web page.
SI-11 - Medium - CCI-001312 - V-256694 - SV-256694r888638_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCEM-70-000022
Vuln IDs
  • V-256694
Rule IDs
  • SV-256694r888638_rule
Enumeration techniques, such as URL parameter manipulation, rely on being able to obtain information about the web server's directory structure by locating directories without default pages. In this scenario, the web server will display to the user a listing of the files in the directory being accessed. By having a default hosted application web page, the anonymous web user will not obtain directory browsing information or an error message that reveals the server type and version. Ensuring every document directory has an "index.jsp" (or equivalent) file is one approach to mitigating the vulnerability.
Checks: C-60369r888636_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '/web-app/welcome-file-list' - Expected result: &lt;welcome-file-list&gt; &lt;welcome-file&gt;index.jsp&lt;/welcome-file&gt; &lt;/welcome-file-list&gt; If the output does not match the expected result, this is a finding.

Fix: F-60312r888637_fix

Navigate to and open: /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml Add the following section under the <web-apps> node: <welcome-file-list> <welcome-file>index.jsp</welcome-file> </welcome-file-list> Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must not show directory listings.
SI-11 - Medium - CCI-001312 - V-256695 - SV-256695r888641_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCEM-70-000023
Vuln IDs
  • V-256695
Rule IDs
  • SV-256695r888641_rule
Enumeration techniques, such as URL parameter manipulation, rely on being able to obtain information about the web server's directory structure by locating directories without default pages. In this scenario, the web server will display to the user a listing of the files in the directory being accessed. Ensuring that directory listing is disabled is one approach to mitigating the vulnerability. In Tomcat, directory listing is disabled by default but can be enabled via the "listings" parameter. Ensure this node is not present to have the default effect.
Checks: C-60370r888639_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '//param-name[text()="listings"]/parent::init-param' - Expected result: XPath set is empty If the output of the command does not match the expected result, this is a finding.

Fix: F-60313r888640_fix

Navigate to and open: /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml Find and remove the entire block returned in the check. Example: <init-param> <param-name>listings</param-name> <param-value>true</param-value> </init-param> Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must be configured to show error pages with minimal information.
SI-11 - Medium - CCI-001312 - V-256696 - SV-256696r888644_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCEM-70-000024
Vuln IDs
  • V-256696
Rule IDs
  • SV-256696r888644_rule
Web servers will often display error messages to client users, including enough information to aid in the debugging of the error. The information given back in error messages may display the web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage. This information could be used by an attacker to blueprint what type of attacks might be successful. Therefore, the ESX Agent Manager Service must be configured with a catchall error handler that redirects to a standard "error.jsp".
Checks: C-60371r888642_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '/web-app/error-page/exception-type["text()=java.lang.Throwable"]/parent::error-page' - Expected result: &lt;error-page&gt; &lt;exception-type&gt;java.lang.Throwable&lt;/exception-type&gt; &lt;location&gt;/error.jsp&lt;/location&gt; &lt;/error-page&gt; If the output does not match the expected result, this is a finding.

Fix: F-60314r888643_fix

Navigate to and open: /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml Add the following section under the <web-apps> node: <error-page> <exception-type>java.lang.Throwable</exception-type> <location>/error.jsp</location> </error-page> Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must be configured to not show error reports.
SI-11 - Medium - CCI-001312 - V-256697 - SV-256697r888647_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCEM-70-000025
Vuln IDs
  • V-256697
Rule IDs
  • SV-256697r888647_rule
Web servers will often display error messages to client users, including enough information to aid in the debugging of the error. The information given back in error messages may display the web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage. This information could be used by an attacker to blueprint what type of attacks might be successful. Therefore, the Security Token Service must be configured with a catchall error handler that redirects to a standard "error.jsp".
Checks: C-60372r888645_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Engine/Host/Valve[@className="org.apache.catalina.valves.ErrorReportValve"]' /usr/lib/vmware-eam/web/conf/server.xml Expected result: &lt;Valve className="org.apache.catalina.valves.ErrorReportValve" showServerInfo="false" showReport="false"/&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-60315r888646_fix

Navigate to and open: /usr/lib/vmware-eam/web/conf/server.xml Locate the following Host block: <Host ...> ... </Host> Inside this block, add the following on a new line: <Valve className="org.apache.catalina.valves.ErrorReportValve" showServerInfo="false" showReport="false"/> Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must hide the server version.
SI-11 - Medium - CCI-001312 - V-256698 - SV-256698r918905_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCEM-70-000026
Vuln IDs
  • V-256698
Rule IDs
  • SV-256698r918905_rule
Web servers will often display error messages to client users, including enough information to aid in the debugging of the error. The information given back in error messages may display the web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage. This information could be used by an attacker to blueprint what type of attacks might be successful. Therefore, the ESX Agent Manager service must be configured with a catch-all error handler that redirects to a standard "error.jsp".
Checks: C-60373r888648_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Connector/@server' /usr/lib/vmware-eam/web/conf/server.xml Expected result: server="Anonymous" If the output of the command does not match the expected result, this is a finding.

Fix: F-60316r888649_fix

Navigate to and open: /usr/lib/vmware-eam/web/conf/server.xml Configure the <Connector> node with the value: server="Anonymous" Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must not enable support for TRACE requests.
SI-11 - Medium - CCI-001312 - V-256699 - SV-256699r888653_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCEM-70-000027
Vuln IDs
  • V-256699
Rule IDs
  • SV-256699r888653_rule
"TRACE" is a technique for a user to request internal information about Tomcat. This is useful during product development but should not be enabled in production. Allowing an attacker to conduct a TRACE operation against ESX Agent Manager will expose information that would be useful to perform a more targeted attack. ESX Agent Manager provides the "allowTrace" parameter as means to disable responding to TRACE requests.
Checks: C-60374r888651_chk

At the command prompt, run the following command: # grep allowTrace /usr/lib/vmware-eam/web/conf/server.xml If "allowTrace" is set to "true", this is a finding. If no line is returned, this is not a finding.

Fix: F-60317r888652_fix

Navigate to and open: /usr/lib/vmware-eam/web/conf/server.xml Locate and navigate to 'allowTrace="true"'. Remove the 'allowTrace="true"' setting. Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must have the debug option disabled.
SI-11 - Medium - CCI-001312 - V-256700 - SV-256700r918907_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCEM-70-000028
Vuln IDs
  • V-256700
Rule IDs
  • SV-256700r918907_rule
Information needed by an attacker to begin looking for possible vulnerabilities in a web server includes any information about the web server and plug-ins or modules being used. When debugging or trace information is enabled in a production web server, information about the web server, such as web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage may be displayed. Because this information may be placed in logs and general messages during normal operation of the web server, an attacker does not need to cause an error condition to gain this information. ESX Agent Manager can be configured to set the debugging level. By setting the debugging level to zero (0), no debugging information will be provided to a malicious user.
Checks: C-60375r918906_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '//param-name[text()="debug"]/parent::init-param' - Expected result: &lt;init-param&gt; &lt;param-name&gt;debug&lt;/param-name&gt; &lt;param-value&gt;0&lt;/param-value&gt; &lt;/init-param&gt; If the output does not match the expected result, this is a finding. If no lines are returned, this is not a finding. If "XPath set is empty" is returned, this is not a finding.

Fix: F-60318r888655_fix

Navigate to and open: /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml Navigate to all <debug> nodes that are not set to "0". Set the <param-value> to "0" in all <param-name>debug</param-name> nodes. Note: The debug setting should look like the following: <init-param> <param-name>debug</param-name> <param-value>0</param-value> </init-param> Restart the service with the following command: # vmon-cli --restart eam

b
Rsyslog must be configured to monitor and ship ESX Agent Manager log files.
AU-9 - Medium - CCI-001348 - V-256701 - SV-256701r888659_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-001348
Version
VCEM-70-000029
Vuln IDs
  • V-256701
Rule IDs
  • SV-256701r888659_rule
ESX Agent Manager has a number of logs that must be offloaded from the originating system. This information can then be used for diagnostic, forensics, or other purposes relevant to ensuring the availability and integrity of the hosted application. Satisfies: SRG-APP-000358-WSR-000163, SRG-APP-000125-WSR-000071
Checks: C-60376r888657_chk

At the command prompt, run the following command: # rpm -V VMware-visl-integration|grep vmware-services-eam.conf|grep "^..5......" If the command returns any output, this is a finding.

Fix: F-60319r888658_fix

Navigate to and open: /etc/vmware-syslog/vmware-services-eam.conf Create the file if it does not exist. Set the contents of the file as follows: #eam.log input(type="imfile" File="/var/log/vmware/eam/eam.log" Tag="eam-main" Severity="info" Facility="local0") #eam web access logs input(type="imfile" File="/var/log/vmware/eam/web/localhost_access.log" Tag="eam-access" Severity="info" Facility="local0") #eam jvm logs input(type="imfile" File="/var/log/vmware/eam/jvm.log.stdout" Tag="eam-stdout" Severity="info" Facility="local0") input(type="imfile" File="/var/log/vmware/eam/jvm.log.stderr" Tag="eam-stderr" Severity="info" Facility="local0") #eam catalina logs input(type="imfile" File="/var/log/vmware/eam/web/catalina.log" Tag="eam-catalina" Severity="info" Facility="local0") #eam catalina localhost logs input(type="imfile" File="/var/log/vmware/eam/web/localhost.log" Tag="eam-catalina" Severity="info" Facility="local0") #eam firstboot logs input(type="imfile" File="/var/log/vmware/firstboot/eam_firstboot.py*.log" Tag="eam-firstboot" Severity="info" Facility="local0")

b
ESX Agent Manager must set the secure flag for cookies.
CM-5 - Medium - CCI-001813 - V-256702 - SV-256702r888662_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001813
Version
VCEM-70-000030
Vuln IDs
  • V-256702
Rule IDs
  • SV-256702r888662_rule
The secure flag is an option that can be set by the application server when sending a new cookie to the user within an HTTP Response. The purpose of the secure flag is to prevent cookies from being observed by unauthorized parties due to the transmission of a cookie in clear text. By setting the secure flag, the browser will prevent the transmission of a cookie over an unencrypted channel. The ESX Agent Manager is configured to only be accessible over a Transport Layer Security (TLS) tunnel, but this cookie flag is still a recommended best practice.
Checks: C-60377r888660_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '/web-app/session-config/cookie-config/secure' - Expected result: &lt;secure&gt;true&lt;/secure&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-60320r888661_fix

Navigate to and open: /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml Navigate to the /<web-apps>/<session-config>/<cookie-config> node and configure it as follows: <cookie-config> <http-only>true</http-only> <secure>true</secure> </cookie-config> Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must be configured with the appropriate ports.
CM-7 - Medium - CCI-001762 - V-256703 - SV-256703r888665_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-001762
Version
VCEM-70-000031
Vuln IDs
  • V-256703
Rule IDs
  • SV-256703r888665_rule
Web servers provide numerous processes, features, and functionalities that use TCP/IP ports. Some of these processes may be deemed unnecessary or too unsecure to run on a production system. The ports the ESX Agent Manager listens on are configured in the "catalina.properties" file and must be verified as accurate to their shipping state.
Checks: C-60378r888663_chk

At the command prompt, run the following command: # grep 'bio.http.port' /etc/vmware-eam/catalina.properties Expected result: bio.http.port=15005 If the output of the command does not match the expected result, this is a finding.

Fix: F-60321r888664_fix

Navigate to and open: /etc/vmware-eam/catalina.properties Navigate to the port's specification section. Set the ESX Agent Manager port specifications according to the following: bio.http.port=15005 Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager must disable the shutdown port.
SC-5 - Medium - CCI-002385 - V-256704 - SV-256704r888668_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
VCEM-70-000032
Vuln IDs
  • V-256704
Rule IDs
  • SV-256704r888668_rule
An attacker has at least two reasons to stop a web server. The first is to cause a denial of service, and the second is to put in place changes the attacker made to the web server configuration. If the Tomcat shutdown port feature is enabled, a shutdown signal can be sent to the ESX Agent Manager through this port. To ensure availability, the shutdown port must be disabled.
Checks: C-60379r888666_chk

At the command prompt, run the following command: # grep 'base.shutdown.port' /etc/vmware-eam/catalina.properties Expected result: base.shutdown.port=-1 If the output of the command does not match the expected result, this is a finding.

Fix: F-60322r888667_fix

Navigate to and open: /etc/vmware-eam/catalina.properties Add or modify the setting "base.shutdown.port=-1" in the "catalina.properties" file. Restart the service with the following command: # vmon-cli --restart eam

b
ESX Agent Manager default servlet must be set to "readonly".
CM-6 - Medium - CCI-000366 - V-256705 - SV-256705r888671_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
VCEM-70-000033
Vuln IDs
  • V-256705
Rule IDs
  • SV-256705r888671_rule
The default servlet (or DefaultServlet) is a special servlet provided with Tomcat that is called when no other suitable page is found in a particular folder. The DefaultServlet serves static resources as well as directory listings. The DefaultServlet is configured by default with the "readonly" parameter set to "true" where HTTP commands such as PUT and DELETE are rejected. Changing this to "false" allows clients to delete or modify static resources on the server and to upload new resources. DefaultServlet "readonly" must be set to "true", either literally or by absence (default).
Checks: C-60380r888669_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/web-app/servlet/servlet-name[text()="default"]/../init-param/param-name[text()="readonly"]/../param-value[text()="false"]' - Expected result: XPath set is empty If the output of the command does not match the expected result, this is a finding.

Fix: F-60323r888670_fix

Navigate to and open: /usr/lib/vmware-eam/web/webapps/eam/WEB-INF/web.xml Navigate to the /<web-apps>/<servlet>/<servlet-name>default</servlet-name>/ node and remove the following node: <init-param> <param-name>readonly</param-name> <param-value>false</param-value> </init-param> Restart the service with the following command: # vmon-cli --restart eam