VMware vSphere 7.0 vCenter Appliance Lookup Service Security Technical Implementation Guide

  • Version/Release: V1R2
  • Published: 2023-06-15
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
Lookup Service must limit the amount of time that each Transport Control Protocol (TCP) connection is kept alive.
AC-10 - Medium - CCI-000054 - V-256706 - SV-256706r888709_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCLU-70-000001
Vuln IDs
  • V-256706
Rule IDs
  • SV-256706r888709_rule
Denial of service (DoS) is one threat against web servers. Many DoS attacks attempt to consume web server resources in such a way that no more resources are available to satisfy legitimate requests. In Tomcat, the "connectionTimeout" attribute sets the number of milliseconds the server will wait after accepting a connection for the request Uniform Resource Identifier (URI) line to be presented. This timeout will also be used when reading the request body (if any). This prevents idle sockets that are not sending HTTP requests from consuming system resources and potentially denying new connections.
Checks: C-60381r888707_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Connector[@port="${bio-custom.http.port}"]/@connectionTimeout' /usr/lib/vmware-lookupsvc/conf/server.xml Expected result: connectionTimeout="60000" If the output does not match the expected result, this is a finding.

Fix: F-60324r888708_fix

Navigate to and open: /usr/lib/vmware-lookupsvc/conf/server.xml Configure the <Connector> node with the value: connectionTimeout="60000" Example: <Connector .. connectionTimeout="60000" ..> Restart the service with the following command: # vmon-cli --restart lookupsvc

b
Lookup Service must limit the number of concurrent connections permitted.
AC-10 - Medium - CCI-000054 - V-256707 - SV-256707r888712_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCLU-70-000002
Vuln IDs
  • V-256707
Rule IDs
  • SV-256707r888712_rule
Resource exhaustion can occur when an unlimited number of concurrent requests are allowed on a website, facilitating a denial-of-service attack. Unless the number of requests is controlled, the web server can consume enough system resources to cause a system crash. Mitigating this kind of attack will include limiting the number of concurrent HTTP/HTTPS requests. Each incoming request requires a thread for the duration of that request. If more simultaneous requests are received than can be handled by the currently available request processing threads, additional threads will be created up to the value of the "maxThreads" attribute.
Checks: C-60382r888710_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Connector[@port="${bio-custom.http.port}"]/@maxThreads' /usr/lib/vmware-lookupsvc/conf/server.xml Expected result: XPath set is empty If the output does not match the expected result, this is a finding.

Fix: F-60325r888711_fix

Navigate to and open: /usr/lib/vmware-lookupsvc/conf/server.xml In the <Connector> node, remove the "maxThreads" key/value pair. Restart the service with the following command: # vmon-cli --restart lookupsvc

b
Lookup Service must limit the maximum size of a POST request.
AC-10 - Medium - CCI-000054 - V-256708 - SV-256708r888715_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCLU-70-000003
Vuln IDs
  • V-256708
Rule IDs
  • SV-256708r888715_rule
The "maxPostSize" value is the maximum size in bytes of the POST that will be handled by the container FORM URL parameter parsing. Limit its size to reduce exposure to a denial-of-service attack. If "maxPostSize" is not set, the default value of 2097152 (2MB) is used. Lookup Service is configured in its shipping state to not set a value for "maxPostSize".
Checks: C-60383r888713_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Connector[@port="${bio-custom.http.port}"]/@maxPostSize' /usr/lib/vmware-lookupsvc/conf/server.xml Expected result: XPath set is empty If the output does not match the expected result, this is a finding.

Fix: F-60326r888714_fix

Navigate to and open: /usr/lib/vmware-lookupsvc/conf/server.xml In the <Connector> node, remove the "maxPostSize" key/value pair. Restart the service with the following command: # vmon-cli --restart lookupsvc

b
Lookup Service must protect cookies from cross-site scripting (XSS).
AC-10 - Medium - CCI-000054 - V-256709 - SV-256709r888718_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCLU-70-000004
Vuln IDs
  • V-256709
Rule IDs
  • SV-256709r888718_rule
Cookies are a common way to save session state over the HTTP(S) protocol. If an attacker can compromise session data stored in a cookie, they are better able to launch an attack against the server and its applications. When a cookie is tagged with the "HttpOnly" flag, it tells the browser that this particular cookie should only be accessed by the originating server. Any attempt to access the cookie from client script is strictly forbidden. Satisfies: SRG-APP-000001-WSR-000002, SRG-APP-000223-WSR-000011, SRG-APP-000439-WSR-000154
Checks: C-60384r888716_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-lookupsvc/conf/context.xml | xmllint --xpath '/Context/@useHttpOnly' - Expected result: useHttpOnly="true" If the output does not match the expected result, this is a finding.

Fix: F-60327r888717_fix

Navigate to and open: /usr/lib/vmware-lookupsvc/conf/context.xml Add the following configuration to the <Context> node: useHttpOnly="true" Example: <Context useHttpOnly="true"> Restart the service with the following command: # vmon-cli --restart lookupsvc

b
Lookup Service must record user access in a format that enables monitoring of remote access.
AC-17 - Medium - CCI-000067 - V-256710 - SV-256710r888721_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-000067
Version
VCLU-70-000005
Vuln IDs
  • V-256710
Rule IDs
  • SV-256710r888721_rule
Remote access can be exploited by an attacker to compromise the server. By recording all remote access activities, it will be possible to determine the attacker's location, intent, and degree of success. Tomcat can be configured with an "AccessLogValve", a component that can be inserted into the request processing pipeline to provide robust access logging. The "AccessLogValve" creates log files in the same format as those created by standard web servers. When "AccessLogValve" is properly configured, log files will contain all the forensic information necessary in the case of a security incident. Satisfies: SRG-APP-000016-WSR-000005, SRG-APP-000093-WSR-000053, SRG-APP-000095-WSR-000056, SRG-APP-000096-WSR-000057, SRG-APP-000097-WSR-000058, SRG-APP-000098-WSR-000059, SRG-APP-000098-WSR-000060, SRG-APP-000099-WSR-000061, SRG-APP-000100-WSR-000064, SRG-APP-000375-WSR-000171, SRG-APP-000374-WSR-000172
Checks: C-60385r888719_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Engine/Host/Valve[@className="org.apache.catalina.valves.AccessLogValve"]/@pattern' /usr/lib/vmware-lookupsvc/conf/server.xml Expected result: pattern="%t %I [RemoteIP] %{X-Forwarded-For}i %u [Request] %h:%{remote}p to local %{local}p - %H %m %U%q [Response] %s - %b bytes [Perf] process %Dms / commit %Fms / conn [%X]" If the output does not match the expected result, this is a finding.

Fix: F-60328r888720_fix

Navigate to and open: /usr/lib/vmware-lookupsvc/conf/server.xml Inside the <Host> node, find the "AccessLogValve" <Valve> node and replace the "pattern" element as follows: pattern="%t %I [RemoteIP] %{X-Forwarded-For}i %u [Request] %h:%{remote}p to local %{local}p - %H %m %U%q [Response] %s - %b bytes [Perf] process %Dms / commit %Fms / conn [%X]" Restart the service with the following command: # vmon-cli --restart lookupsvc

b
Lookup Service must generate log records for system startup and shutdown.
AU-12 - Medium - CCI-000169 - V-256711 - SV-256711r888724_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
VCLU-70-000006
Vuln IDs
  • V-256711
Rule IDs
  • SV-256711r888724_rule
Logging must be started as soon as possible when a service starts and when a service is stopped. Many forms of suspicious actions can be detected by analyzing logs for unexpected service starts and stops. Also, by starting to log immediately after a service starts, it becomes more difficult for suspicious activity to go unlogged. On the vCenter Server Appliance (VCSA), the "vmware-vmon" service starts up the Java virtual machines (JVMs) for various vCenter processes, including Lookup Service, and the individual json configuration files control the early JVM logging. Ensuring these json files are configured correctly enables early Java "stdout" and "stderr" logging. Satisfies: SRG-APP-000089-WSR-000047, SRG-APP-000092-WSR-000055
Checks: C-60386r888722_chk

At the command prompt, run the following command: # grep StreamRedirectFile /etc/vmware/vmware-vmon/svcCfgfiles/lookupsvc.json Expected result: "StreamRedirectFile": "%VMWARE_LOG_DIR%/vmware/lookupsvc/lookupsvc_stream.log", If no log file is specified for the "StreamRedirectFile" setting, this is a finding.

Fix: F-60329r888723_fix

Navigate to and open: /etc/vmware/vmware-vmon/svcCfgfiles/lookupsvc.json Below the last line of the "PreStartCommandArg" block, add or reconfigure the following line: "StreamRedirectFile": "%VMWARE_LOG_DIR%/vmware/lookupsvc/lookupsvc_stream.log", Restart the appliance for changes to take effect.

b
Lookup Service log files must only be accessible by privileged users.
AU-9 - Medium - CCI-000162 - V-256712 - SV-256712r918958_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000162
Version
VCLU-70-000007
Vuln IDs
  • V-256712
Rule IDs
  • SV-256712r918958_rule
Log data is essential in the investigation of events. If log data were to become compromised, competent forensic analysis and discovery of the true source of potentially malicious system activity would be difficult, if not impossible, to achieve. In addition, access to log records provides information an attacker could use to their advantage because each event record might contain communication ports, protocols, services, trust relationships, usernames, etc. The Lookup Service restricts all access to log files by default, but this configuration must be verified. Satisfies: SRG-APP-000118-WSR-000068, SRG-APP-000119-WSR-000069, SRG-APP-000120-WSR-000070
Checks: C-60387r918956_chk

At the command prompt, run the following command: # find /var/log/vmware/lookupsvc -xdev -type f ! -name lookupsvc-init.log -a '(' -perm -o+w -o -not -user lookupsvc -o -not -group lookupsvc ')' -exec ls -ld {} \; If any files are returned, this is a finding. Note: Prior to Update 3h, the user and group should be root.

Fix: F-60330r918957_fix

At the command prompt, run the following commands: # chmod o-w /var/log/vmware/lookupsvc/<file> # chown lookupsvc:lookupsvc /var/log/vmware/lookupsvc/<file> Note: Substitute <file> with the listed file.

b
Lookup Service application files must be verified for their integrity.
CM-5 - Medium - CCI-001749 - V-256713 - SV-256713r888730_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
VCLU-70-000008
Vuln IDs
  • V-256713
Rule IDs
  • SV-256713r888730_rule
Verifying the Lookup Service application code is unchanged from its shipping state is essential for file validation and nonrepudiation of the Lookup Service. There is no reason the MD5 hash of the RPM original files should be changed after installation, excluding configuration files.
Checks: C-60388r888728_chk

At the command prompt, run the following command: # rpm -V vmware-lookupsvc|grep "^..5......"|grep -E "\.war|\.jar|\.sh|\.py" If there is any output, this is a finding.

Fix: F-60331r888729_fix

Reinstall the vCenter Server Appliance (VCSA) or roll back to a backup. VMware does not support modifying the Lookup Service installation files manually.

b
Lookup Service must only run one webapp.
CM-5 - Medium - CCI-001749 - V-256714 - SV-256714r888733_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
VCLU-70-000009
Vuln IDs
  • V-256714
Rule IDs
  • SV-256714r888733_rule
VMware ships Lookup Service on the vCenter Server Appliance (VCSA) with one webapp. Any other path is potentially malicious and must be removed.
Checks: C-60389r888731_chk

At the command prompt, run the following command: # ls -A /usr/lib/vmware-lookupsvc/webapps/*.war Expected result: /usr/lib/vmware-lookupsvc/webapps/ROOT.war If the output does not match the expected result, this is a finding.

Fix: F-60332r888732_fix

For each unexpected directory returned in the check, run the following command: # rm /usr/lib/vmware-lookupsvc/webapps/<NAME> Restart the service with the following command: # vmon-cli --restart lookupsvc

b
Lookup Service must not be configured with the "UserDatabaseRealm" enabled.
CM-7 - Medium - CCI-000381 - V-256715 - SV-256715r888736_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCLU-70-000010
Vuln IDs
  • V-256715
Rule IDs
  • SV-256715r888736_rule
The Lookup Service performs user authentication at the application level and not through Tomcat. By default, there is no configuration for the "UserDatabaseRealm" Tomcat authentication mechanism. As part of eliminating unnecessary features and to ensure the Lookup Service remains in its shipping state, the lack of a "UserDatabaseRealm" configuration must be confirmed.
Checks: C-60390r888734_chk

At the command prompt, run the following command: # grep UserDatabaseRealm /usr/lib/vmware-lookupsvc/conf/server.xml If the command produces any output, this is a finding.

Fix: F-60333r888735_fix

Navigate to and open: /usr/lib/vmware-lookupsvc/conf/server.xml Remove all <Realm> nodes. Restart the service with the following command: # vmon-cli --restart lookupsvc

b
Lookup Service must be configured to limit access to internal packages.
CM-7 - Medium - CCI-000381 - V-256716 - SV-256716r888739_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCLU-70-000011
Vuln IDs
  • V-256716
Rule IDs
  • SV-256716r888739_rule
The "package.access" entry in the "catalina.properties" file implements access control at the package level. When properly configured, a Security Exception will be reported if an errant or malicious webapp attempts to access the listed internal classes directly or if a new class is defined under the protected packages. The Lookup Service comes preconfigured with the appropriate packages defined in "package.access", and this configuration must be maintained.
Checks: C-60391r888737_chk

At the command prompt, run the following command: # grep "package.access" /usr/lib/vmware-lookupsvc/conf/catalina.properties Expected result: package.access=sun.,org.apache.catalina.,org.apache.coyote.,org.apache.tomcat.,org.apache.jasper. If the output of the command does not match the expected result, this is a finding.

Fix: F-60334r888738_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/catalina.properties Ensure the "package.access" line is configured as follows: package.access=sun.,org.apache.catalina.,org.apache.coyote.,org.apache.tomcat.,org.apache.jasper. Restart the service with the following command: # vmon-cli --restart lookupsvc

b
Lookup Service must have Multipurpose Internet Mail Extensions (MIMEs) that invoke operating system shell programs disabled.
CM-7 - Medium - CCI-000381 - V-256717 - SV-256717r888742_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCLU-70-000012
Vuln IDs
  • V-256717
Rule IDs
  • SV-256717r888742_rule
MIME mappings tell the Lookup Service what type of program various file types and extensions are and what external utilities or programs are needed to execute the file type. By ensuring that various shell script MIME types are not included in "web.xml", the server is protected against malicious users tricking the server into executing shell command files.
Checks: C-60392r888740_chk

At the command prompt, run the following command: # grep -En '(x-csh&lt;)|(x-sh&lt;)|(x-shar&lt;)|(x-ksh&lt;)' /usr/lib/vmware-lookupsvc/conf/web.xml If the command produces any output, this is a finding.

Fix: F-60335r888741_fix

Navigate to and open: /usr/lib/vmware-lookupsvc/conf/web.xml Remove all of the following nodes lines: <mime-type>application/x-csh</mime-type> <mime-type>application/x-shar</mime-type> <mime-type>application/x-sh</mime-type> <mime-type>application/x-ksh</mime-type> Restart the service with the following command: # vmon-cli --restart lookupsvc Note: Delete the entire mime-mapping node for the target mime-type. Example: <mime-mapping> <extension>sh</extension> <mime-type>application/x-sh</mime-type> </mime-mapping>

b
Lookup Service must have mappings set for Java servlet pages.
CM-7 - Medium - CCI-000381 - V-256718 - SV-256718r888745_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCLU-70-000013
Vuln IDs
  • V-256718
Rule IDs
  • SV-256718r888745_rule
Resource mapping is the process of tying a particular file type to a process in the web server that can serve that type of file to a requesting client and identify which file types are not to be delivered to a client. By not specifying which files can and cannot be served to a user, the web server could deliver to a user web server configuration files, log files, password files, etc. Because Tomcat is a Java-based web server, the main file extension used is *.jsp. This check ensures the *.jsp and *.jspx file types has been properly mapped to servlets.
Checks: C-60393r888743_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-lookupsvc/conf/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '/web-app/servlet-mapping/servlet-name[text()="jsp"]/parent::servlet-mapping' - Expected result: &lt;servlet-mapping&gt; &lt;servlet-name&gt;jsp&lt;/servlet-name&gt; &lt;url-pattern&gt;*.jsp&lt;/url-pattern&gt; &lt;url-pattern&gt;*.jspx&lt;/url-pattern&gt; &lt;/servlet-mapping&gt; If the .jsp and .jspx file url-patterns are not configured as in the expected result, this is a finding.

Fix: F-60336r888744_fix

Navigate to and open: /usr/lib/vmware-lookupsvc/conf/web.xml Navigate to and locate the mapping for the JSP servlet. It is the <servlet-mapping> node that contains <servlet-name>jsp</servlet-name>. Configure the <servlet-mapping> node to look like the code snippet below: <!-- The mappings for the JSP servlet --> <servlet-mapping> <servlet-name>jsp</servlet-name> <url-pattern>*.jsp</url-pattern> <url-pattern>*.jspx</url-pattern> </servlet-mapping> Restart the service with the following command: # vmon-cli --restart lookupsvc

b
Lookup Service must not have the Web Distributed Authoring (WebDAV) servlet installed.
CM-7 - Medium - CCI-000381 - V-256719 - SV-256719r888748_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCLU-70-000014
Vuln IDs
  • V-256719
Rule IDs
  • SV-256719r888748_rule
WebDAV is an extension to the HTTP protocol that, when developed, was meant to allow users to create, change, and move documents on a server, typically a web server or web share. WebDAV is not widely used and has serious security concerns because it may allow clients to modify unauthorized files on the web server and must therefore be disabled. Tomcat uses the "org.apache.catalina.servlets.WebdavServlet" servlet to provide WebDAV services. Because the WebDAV service has been found to have an excessive number of vulnerabilities, this servlet must not be installed. Lookup Service does not configure WebDAV by default.
Checks: C-60394r888746_chk

At the command prompt, run the following command: # grep -n 'webdav' /usr/lib/vmware-lookupsvc/conf/web.xml If the command produces any output, this is a finding.

Fix: F-60337r888747_fix

Navigate to and open: /usr/lib/vmware-lookupsvc/conf/web.xml Find the <servlet-name>webdav</servlet-name> node and remove the entire parent <servlet> block. Find the <servlet-name>webdav</servlet-name> node and remove the entire parent <servlet-mapping> block. Restart the service with the following command: # vmon-cli --restart lookupsvc

b
Lookup Service must be configured with memory leak protection.
CM-7 - Medium - CCI-000381 - V-256720 - SV-256720r888751_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCLU-70-000015
Vuln IDs
  • V-256720
Rule IDs
  • SV-256720r888751_rule
The Java Runtime environment can cause a memory leak or lock files under certain conditions. Without memory leak protection, Lookup Service can continue to consume system resources, which will lead to "OutOfMemoryErrors" when reloading web applications. Memory leaks occur when JRE code uses the context class loader to load a singleton as this will cause a memory leak if a web application class loader happens to be the context class loader at the time. The "JreMemoryLeakPreventionListener" class is designed to initialize these singletons when Tomcat's common class loader is the context class loader. Proper use of JRE memory leak protection will ensure that the hosted application does not consume system resources and cause an unstable environment.
Checks: C-60395r888749_chk

At the command prompt, run the following command: # grep JreMemoryLeakPreventionListener /usr/lib/vmware-lookupsvc/conf/server.xml Expected result: &lt;Listener className="org.apache.catalina.core.JreMemoryLeakPreventionListener"/&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-60338r888750_fix

Navigate to and open: /usr/lib/vmware-lookupsvc/conf/server.xml Navigate to the <Server> node. Add '<Listener className="org.apache.catalina.core.JreMemoryLeakPreventionListener"/>' to the <Server> node. Restart the service with the following command: # vmon-cli --restart lookupsvc

b
Lookup Service must not have any symbolic links in the web content directory tree.
CM-7 - Medium - CCI-000381 - V-256721 - SV-256721r888754_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCLU-70-000016
Vuln IDs
  • V-256721
Rule IDs
  • SV-256721r888754_rule
A web server is designed to deliver content and execute scripts or applications on the request of a client or user. Containing user requests to files in the directory tree of the hosted web application and limiting the execution of scripts and applications guarantees the user is not accessing information protected outside the application's realm. By checking that no symbolic links exist in the document root, the web server is protected from users jumping outside the hosted application directory tree and gaining access to the other directories, including the system root.
Checks: C-60396r888752_chk

At the command prompt, run the following command: # find /usr/lib/vmware-vsphere-ui/server/static/ -type l -ls If the command produces any output, this is a finding.

Fix: F-60339r888753_fix

At the command prompt, run the following command: Note: Replace <file_name> for the name of any files that were returned. # unlink <file_name> Repeat the commands for each file that was returned.

b
Lookup Service directory tree must have permissions in an out-of-the-box state.
SC-2 - Medium - CCI-001082 - V-256722 - SV-256722r888757_rule
RMF Control
SC-2
Severity
Medium
CCI
CCI-001082
Version
VCLU-70-000017
Vuln IDs
  • V-256722
Rule IDs
  • SV-256722r888757_rule
As a rule, accounts on a web server are to be kept to a minimum. Only administrators, web managers, developers, auditors, and web authors require accounts on the machine hosting the web server. The resources to which these accounts have access must also be closely monitored and controlled. Lookup Service files must be adequately protected with correct permissions as applied out of the box. Satisfies: SRG-APP-000211-WSR-000030, SRG-APP-000380-WSR-000072
Checks: C-60397r888755_chk

At the command prompt, run the following command: # find /usr/lib/vmware-lookupsvc/lib /usr/lib/vmware-lookupsvc/conf -xdev -type f -a '(' -perm -o+w -o -not -user root -o -not -group root ')' -exec ls -ld {} \; If the command produces any output, this is a finding.

Fix: F-60340r888756_fix

At the command prompt, run the following commands: # chmod o-w <file> # chown root:root <file> Repeat the command for each file that was returned.

b
Lookup Service must fail to a known safe state if system initialization fails, shutdown fails, or aborts fail.
SC-24 - Medium - CCI-001190 - V-256723 - SV-256723r888760_rule
RMF Control
SC-24
Severity
Medium
CCI
CCI-001190
Version
VCLU-70-000018
Vuln IDs
  • V-256723
Rule IDs
  • SV-256723r888760_rule
Determining a safe state for failure and weighing that against a potential denial of service for users depends on what type of application the web server is hosting. For the Lookup Service, it is preferable that the service abort startup on any initialization failure rather than continuing in a degraded, and potentially insecure, state.
Checks: C-60398r888758_chk

At the command line, run the following command: # grep EXIT_ON_INIT_FAILURE /usr/lib/vmware-lookupsvc/conf/catalina.properties Expected result: org.apache.catalina.startup.EXIT_ON_INIT_FAILURE=true If the output of the command does not match the expected result, this is a finding.

Fix: F-60341r888759_fix

Navigate to and open: /usr/lib/vmware-lookupsvc/conf/catalina.properties Add or change the following line: org.apache.catalina.startup.EXIT_ON_INIT_FAILURE=true Restart the service with the following command: # vmon-cli --restart lookupsvc

b
Lookup Service must limit the number of allowed connections.
SC-5 - Medium - CCI-001094 - V-256724 - SV-256724r888763_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001094
Version
VCLU-70-000019
Vuln IDs
  • V-256724
Rule IDs
  • SV-256724r888763_rule
Limiting the number of established connections is a basic denial-of-service protection and a best practice. Servers where the limit is too high or unlimited could run out of system resources and negatively affect system availability.
Checks: C-60399r888761_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Connector[@port="${bio-custom.http.port}"]/@acceptCount' /usr/lib/vmware-lookupsvc/conf/server.xml Expected result: acceptCount="100" If the output does not match the expected result, this is a finding.

Fix: F-60342r888762_fix

Navigate to and open: /usr/lib/vmware-lookupsvc/conf/server.xml Navigate to the <Connector> configured with port="${bio-custom.http.port}". Add or change the following value: acceptCount="100" Restart the service with the following command: # vmon-cli --restart lookupsvc

b
Lookup Service must set URIEncoding to UTF-8.
SI-10 - Medium - CCI-001310 - V-256725 - SV-256725r888766_rule
RMF Control
SI-10
Severity
Medium
CCI
CCI-001310
Version
VCLU-70-000020
Vuln IDs
  • V-256725
Rule IDs
  • SV-256725r888766_rule
Invalid user input occurs when a user inserts data or characters into a hosted application's data entry field and the hosted application is unprepared to process that data. This results in unanticipated application behavior, potentially leading to an application compromise. Invalid user input is one of the primary methods employed when attempting to compromise an application. An attacker can also enter Unicode characters into hosted applications in an effort to break out of the document home or root home directory or to bypass security checks. Lookup Service must be configured to use a consistent character set via the "URIEncoding" attribute on the Connector nodes.
Checks: C-60400r888764_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Connector[@port="${bio-custom.http.port}"]/@URIEncoding' /usr/lib/vmware-lookupsvc/conf/server.xml Expected result: URIEncoding="UTF-8" If the output does not match the expected result, this is a finding.

Fix: F-60343r888765_fix

Navigate to and open: /usr/lib/vmware-lookupsvc/conf/server.xml Navigate to each of the <Connector> nodes. Configure each <Connector> node with the value 'URIEncoding="UTF-8"'. Restart the service with the following command: # vmon-cli --restart lookupsvc

b
Lookup Service must set the welcome-file node to a default web page.
SI-11 - Medium - CCI-001312 - V-256726 - SV-256726r888769_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCLU-70-000021
Vuln IDs
  • V-256726
Rule IDs
  • SV-256726r888769_rule
Enumeration techniques, such as URL parameter manipulation, rely on being able to obtain information about the web server's directory structure by locating directories without default pages. In this scenario, the web server will display to the user a listing of the files in the directory being accessed. By having a default hosted application web page, the anonymous web user will not obtain directory browsing information or an error message that reveals the server type and version. Ensuring that every document directory has an "index.jsp" (or equivalent) file is one approach to mitigating the vulnerability.
Checks: C-60401r888767_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-lookupsvc/conf/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '/web-app/welcome-file-list' - Expected result: &lt;welcome-file-list&gt; &lt;welcome-file&gt;index.html&lt;/welcome-file&gt; &lt;welcome-file&gt;index.htm&lt;/welcome-file&gt; &lt;welcome-file&gt;index.jsp&lt;/welcome-file&gt; &lt;/welcome-file-list&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-60344r888768_fix

Navigate to and open: /usr/lib/vmware-lookupsvc/conf/web.xml Add the following section under the <web-apps> node: <welcome-file-list> <welcome-file>index.html</welcome-file> <welcome-file>index.htm</welcome-file> <welcome-file>index.jsp</welcome-file> </welcome-file-list> Restart the service with the following command: # vmon-cli --restart lookupsvc

b
The Lookup Service must not show directory listings.
SI-11 - Medium - CCI-001312 - V-256727 - SV-256727r888772_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCLU-70-000022
Vuln IDs
  • V-256727
Rule IDs
  • SV-256727r888772_rule
Enumeration techniques, such as URL parameter manipulation, rely on being able to obtain information about the web server's directory structure by locating directories without default pages. In this scenario, the web server will display to the user a listing of the files in the directory being accessed. Ensuring that directory listing is disabled is one approach to mitigating the vulnerability. In Tomcat, directory listing is disabled by default but can be enabled via the "listings" parameter. Ensure this node is not present to have the default effect.
Checks: C-60402r888770_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-lookupsvc/conf/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '//param-name[text()="listings"]/..' - Expected result: &lt;init-param&gt; &lt;param-name&gt;listings&lt;/param-name&gt; &lt;param-value&gt;false&lt;/param-value&gt; &lt;/init-param&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-60345r888771_fix

Navigate to and open: /usr/lib/vmware-lookupsvc/conf/web.xml Set the <param-value> to "false" in all <param-name>listing</param-name> nodes. The setting should look like the following: <init-param> <param-name>listings</param-name> <param-value>false</param-value> </init-param> Restart the service with the following command: # vmon-cli --restart lookupsvc

b
Lookup Service must be configured to hide the server version.
SI-11 - Medium - CCI-001312 - V-256728 - SV-256728r888775_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCLU-70-000023
Vuln IDs
  • V-256728
Rule IDs
  • SV-256728r888775_rule
Web servers will often display error messages to client users, including enough information to aid in the debugging of the error. The information given back in error messages may display the web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage. This information could be used by an attacker to blueprint what type of attacks might be successful. Therefore, Lookup Service must be configured to hide the server version at all times.
Checks: C-60403r888773_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Connector[@port="${bio-custom.http.port}"]/@server' /usr/lib/vmware-lookupsvc/conf/server.xml Expected result: server="Anonymous" If the output does not match the expected result, this is a finding.

Fix: F-60346r888774_fix

Navigate to and open: /usr/lib/vmware-lookupsvc/conf/server.xml Navigate to each of the <Connector> nodes. Configure each <Connector> node with 'server="Anonymous"'. Restart the service with the following command: # vmon-cli --restart lookupsvc

b
Lookup Service must be configured to show error pages with minimal information.
SI-11 - Medium - CCI-001312 - V-256729 - SV-256729r888778_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCLU-70-000024
Vuln IDs
  • V-256729
Rule IDs
  • SV-256729r888778_rule
Web servers will often display error messages to client users, including enough information to aid in the debugging of the error. The information given back in error messages may display the web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage. This information could be used by an attacker to blueprint what type of attacks might be successful. Therefore, the Lookup Service must be configured with a catchall error handler that redirects to a standard "error.jsp".
Checks: C-60404r888776_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Engine/Host/Valve[@className="org.apache.catalina.valves.ErrorReportValve"]' /usr/lib/vmware-lookupsvc/conf/server.xml Expected result: &lt;Valve className="org.apache.catalina.valves.ErrorReportValve" showServerInfo="false" showReport="false"/&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-60347r888777_fix

Navigate to and open: /usr/lib/vmware-lookupsvc/conf/server.xml Locate the following Host block: <Host ...> ... </Host> Inside this block, add the following on a new line: <Valve className="org.apache.catalina.valves.ErrorReportValve" showServerInfo="false" showReport="false"/> Restart the service with the following command: # vmon-cli --restart lookupsvc

b
Lookup Service must not enable support for TRACE requests.
SI-11 - Medium - CCI-001312 - V-256730 - SV-256730r888781_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCLU-70-000025
Vuln IDs
  • V-256730
Rule IDs
  • SV-256730r888781_rule
"TRACE" is a technique for a user to request internal information about Tomcat. This is useful during product development but should not be enabled in production. Allowing an attacker to conduct a TRACE operation against the service will expose information that would be useful to perform a more targeted attack. Lookup Service provides the "allowTrace" parameter as means to disable responding to TRACE requests.
Checks: C-60405r888779_chk

At the command prompt, run the following command: # grep allowTrace /usr/lib/vmware-lookupsvc/conf/server.xml If "allowTrace" is set to "true", this is a finding. If no line is returned, this is not a finding.

Fix: F-60348r888780_fix

Navigate to and open: /usr/lib/vmware-lookupsvc/conf/server.xml Locate and navigate to 'allowTrace="true"'. Remove the 'allowTrace="true"' setting. Restart the service with the following command: # vmon-cli --restart lookupsvc

b
Lookup Service must have the debug option turned off.
SI-11 - Medium - CCI-001312 - V-256731 - SV-256731r888784_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCLU-70-000026
Vuln IDs
  • V-256731
Rule IDs
  • SV-256731r888784_rule
Information needed by an attacker to begin looking for possible vulnerabilities in a web server includes any information about the web server and plug-ins or modules being used. When debugging or trace information is enabled in a production web server, information about the web server, such as web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage may be displayed. Because this information may be placed in logs and general messages during normal operation of the web server, an attacker does not need to cause an error condition to gain this information. Lookup Service can be configured to set the debugging level. By setting the debugging level to zero (0), no debugging information will be provided to a malicious user.
Checks: C-60406r888782_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-lookupsvc/conf/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '//param-name[text()="debug"]/..' - Expected result: &lt;init-param&gt; &lt;param-name&gt;debug&lt;/param-name&gt; &lt;param-value&gt;0&lt;/param-value&gt; &lt;/init-param&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-60349r888783_fix

Navigate to and open: /usr/lib/vmware-lookupsvc/conf/web.xml Navigate to all <debug> nodes that are not set to "0". Set the <param-value> to "0" in all <param-name>debug</param-name> nodes. Note: The debug setting should look like the following: <init-param> <param-name>debug</param-name> <param-value>0</param-value> </init-param> Restart the service with the following command: # vmon-cli --restart lookupsvc

b
Lookup Service must use a logging mechanism that is configured to allocate log record storage capacity large enough to accommodate the logging requirements of the web server.
AU-4 - Medium - CCI-001849 - V-256732 - SV-256732r888787_rule
RMF Control
AU-4
Severity
Medium
CCI
CCI-001849
Version
VCLU-70-000027
Vuln IDs
  • V-256732
Rule IDs
  • SV-256732r888787_rule
To ensure the logging mechanism used by the web server has sufficient storage capacity in which to write the logs, the logging mechanism must be able to allocate log record storage capacity. Lookup Service configures log sizes and rotation appropriately as part of its installation routine. Verifying the logging configuration file (logging.properties) has not been modified is sufficient to determine if the logging configuration has been modified from the default.
Checks: C-60407r888785_chk

At the command prompt, run the following command: # rpm -V vmware-lookupsvc|grep logging.properties|grep "^..5......" If the above command returns any output, this is a finding.

Fix: F-60350r888786_fix

Reinstall the vCenter Server Appliance (VCSA) or roll back to a backup. VMware does not support modifying the Lookup Service installation files manually.

b
Lookup Service log files must be offloaded to a central log server in real time.
AU-5 - Medium - CCI-000139 - V-256733 - SV-256733r888790_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-000139
Version
VCLU-70-000028
Vuln IDs
  • V-256733
Rule IDs
  • SV-256733r888790_rule
Lookup Service produces several logs that must be offloaded from the originating system. This information can then be used for diagnostic, forensics, or other purposes relevant to ensuring the availability and integrity of the hosted application. Satisfies: SRG-APP-000358-WSR-000163, SRG-APP-000108-WSR-000166, SRG-APP-000125-WSR-000071
Checks: C-60408r888788_chk

At the command prompt, run the following command: # rpm -V VMware-visl-integration|grep vmware-services-lookupsvc.conf If the above command returns any output, this is a finding.

Fix: F-60351r888789_fix

Navigate to and open: /etc/vmware-syslog/vmware-services-lookupsvc.conf Create the file if it does not exist. Set the contents of the file as follows: #localhost_access_log input(type="imfile" File="/var/log/vmware/lookupsvc/tomcat/localhost_access.log" Tag="lookupsvc-localhost_access" Severity="info" Facility="local0") #lookupsvc_stream.log.std input(type="imfile" File="/var/log/vmware/lookupsvc/lookupsvc_stream.log.std*" Tag="lookupsvc-std" Severity="info" Facility="local0") #lookupserver-default input(type="imfile" File="/var/log/vmware/lookupsvc/lookupserver-default.log" Tag="lookupsvc-lookupserver-default" Severity="info" Facility="local0") #lookupServer input(type="imfile" File="/var/log/vmware/lookupsvc/lookupServer.log" Tag="lookupsvc-lookupServer" Severity="info" Facility="local0") #ls-perflogs input(type="imfile" File="/var/log/vmware/lookupsvc/vmware-lookupservice-perf.log" Tag="lookupsvc-perf" Severity="info" Facility="local0") #ls-gc input(type="imfile" File="/var/log/vmware/lookupsvc/vmware-lookupsvc-gc.log.*.current" Tag="lookupsvc-gc" Severity="info" Facility="local0")

b
Lookup Service must be configured with the appropriate ports.
CM-7 - Medium - CCI-001762 - V-256734 - SV-256734r888793_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-001762
Version
VCLU-70-000029
Vuln IDs
  • V-256734
Rule IDs
  • SV-256734r888793_rule
Web servers provide numerous processes, features, and functionalities that use TCP/IP ports. Some of these processes may be deemed unnecessary or too unsecure to run on a production system. The ports that Lookup Service listens on are configured in the "catalina.properties" file and must be verified as accurate to their shipping state.
Checks: C-60409r888791_chk

At the command prompt, run the following command: # grep '\.port' /usr/lib/vmware-lookupsvc/conf/catalina.properties Expected result: base.shutdown.port=-1 base.jmx.port=-1 bio-custom.http.port=7090 bio-custom.https.port=8443 If the output of the command does not match the expected result, this is a finding.

Fix: F-60352r888792_fix

Navigate to and open: /usr/lib/vmware-lookupsvc/conf/catalina.properties Navigate to the port's specification section. Set the Lookup Service port specifications according to the shipping configuration below: base.shutdown.port=-1 base.jmx.port=-1 bio-custom.http.port=7090 bio-custom.https.port=8443 Restart the service with the following command: # vmon-cli --restart lookupsvc

b
Lookup Service must disable the shutdown port.
SC-5 - Medium - CCI-002385 - V-256735 - SV-256735r888796_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
VCLU-70-000030
Vuln IDs
  • V-256735
Rule IDs
  • SV-256735r888796_rule
An attacker has at least two reasons to stop a web server. The first is to cause a denial of service, and the second is to put in place changes the attacker made to the web server configuration. If the Tomcat shutdown port feature is enabled, a shutdown signal can be sent to the Lookup Service through this port. To ensure availability, the shutdown port must be disabled.
Checks: C-60410r888794_chk

At the command prompt, run the following commands: # xmllint --xpath '/Server/@port' /usr/lib/vmware-lookupsvc/conf/server.xml Expected result: port="${base.shutdown.port}" If the output does not match the expected result, this is a finding.

Fix: F-60353r888795_fix

Navigate to and open: /usr/lib/vmware-lookupsvc/conf/server.xml Ensure the server port is set as follows: <Server port="${base.shutdown.port}"> Restart the service with the following command: # vmon-cli --restart lookupsvc

b
Lookup Service must set the secure flag for cookies.
SC-8 - Medium - CCI-002418 - V-256736 - SV-256736r888799_rule
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
VCLU-70-000031
Vuln IDs
  • V-256736
Rule IDs
  • SV-256736r888799_rule
The secure flag is an option that can be set by the application server when sending a new cookie to the user within an HTTP Response. The purpose of the secure flag is to prevent cookies from being observed by unauthorized parties due to the transmission of the cookie in clear text. By setting the secure flag, the browser will prevent the transmission of a cookie over an unencrypted channel. Lookup Service is configured to only be accessible over a Transport Layer Security (TLS) tunnel, but this cookie flag is still a recommended best practice.
Checks: C-60411r888797_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-lookupsvc/conf/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '/web-app/session-config/cookie-config/secure' - Expected result: &lt;secure&gt;true&lt;/secure&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-60354r888798_fix

Navigate to and open: /usr/lib/vmware-lookupsvc/conf/web.xml Navigate to the /<web-apps>/<session-config>/<cookie-config> node and configure it as follows: <cookie-config> <http-only>true</http-only> <secure>true</secure> </cookie-config> Restart the service with the following command: # vmon-cli --restart lookupsvc