VMware vSphere 7.0 vCenter Appliance UI Security Technical Implementation Guide

  • Version/Release: V1R2
  • Published: 2023-06-15
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
vSphere UI must limit the amount of time that each Transmission Control Protocol (TCP) connection is kept alive.
AC-10 - Medium - CCI-000054 - V-256778 - SV-256778r889333_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCUI-70-000001
Vuln IDs
  • V-256778
Rule IDs
  • SV-256778r889333_rule
Denial of service (DoS) is one threat against web servers. Many DoS attacks attempt to consume web server resources in such a way that no more resources are available to satisfy legitimate requests. In Tomcat, the "connectionTimeout" attribute sets the number of milliseconds the server will wait after accepting a connection for the request Uniform Resource Identifier (URI) line to be presented. This timeout will also be used when reading the request body (if any). This prevents idle sockets that are not sending HTTP requests from consuming system resources and potentially denying new connections.
Checks: C-60453r889331_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Connector[@port="${http.port}"]/@connectionTimeout' /usr/lib/vmware-vsphere-ui/server/conf/server.xml Expected result: connectionTimeout="300000" If the output does not match the expected result, this is a finding.

Fix: F-60396r889332_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/server.xml Configure the http <Connector> node with the value: connectionTimeout="300000" Example: <Connector .. connectionTimeout="300000" ..> Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
vSphere UI must limit the number of concurrent connections permitted.
AC-10 - Medium - CCI-000054 - V-256779 - SV-256779r889336_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCUI-70-000002
Vuln IDs
  • V-256779
Rule IDs
  • SV-256779r889336_rule
Resource exhaustion can occur when an unlimited number of concurrent requests are allowed on a website, facilitating a denial-of-service attack. Unless the number of requests is controlled, the web server can consume enough system resources to cause a system crash. Mitigating this kind of attack will include limiting the number of concurrent HTTP/HTTPS requests. Each incoming request requires a thread for the duration of that request. If more simultaneous requests are received than can be handled by the currently available request processing threads, additional threads will be created up to the value of the "maxThreads" attribute.
Checks: C-60454r889334_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Connector[@port="${http.port}"]/@maxThreads' /usr/lib/vmware-vsphere-ui/server/conf/server.xml Expected result: maxThreads="800" If the output does not match the expected result, this is a finding.

Fix: F-60397r889335_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/server.xml Configure each <Connector> node with the value: maxThreads="800" Example: <Connector .. maxThreads="800" ..> Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
vSphere UI must limit the maximum size of a POST request.
AC-10 - Medium - CCI-000054 - V-256780 - SV-256780r889339_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCUI-70-000003
Vuln IDs
  • V-256780
Rule IDs
  • SV-256780r889339_rule
The "maxPostSize" value is the maximum size in bytes of the POST which will be handled by the container FORM URL parameter parsing. Limit its size to reduce exposure to a denial-of-service attack. If "maxPostSize" is not set, the default value of 2097152 (2MB) is used. The vSphere UI is configured in its shipping state to not set a value for "maxPostSize".
Checks: C-60455r889337_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Connector[@port="${http.port}"]/@maxPostSize' /usr/lib/vmware-vsphere-ui/server/conf/server.xml Expected result: XPath set is empty If the output does not match the expected result, this is a finding.

Fix: F-60398r889338_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/server.xml Navigate to each of the <Connector> nodes. Remove any configuration for "maxPostSize". Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
vSphere UI must protect cookies from cross-site scripting (XSS).
AC-10 - Medium - CCI-000054 - V-256781 - SV-256781r889342_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
VCUI-70-000004
Vuln IDs
  • V-256781
Rule IDs
  • SV-256781r889342_rule
Cookies are a common way to save session state over the HTTP(S) protocol. If an attacker can compromise session data stored in a cookie, they are better able to launch an attack against the server and its applications. When a cookie is tagged with the "HttpOnly" flag, it tells the browser this particular cookie should only be accessed by the originating server. Any attempt to access the cookie from client script is strictly forbidden. Satisfies: SRG-APP-000001-WSR-000002, SRG-APP-000439-WSR-000154
Checks: C-60456r889340_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/context.xml | xmllint --xpath '/Context/@useHttpOnly' - Expected result: useHttpOnly="true" If the output does not match the expected result, this is a finding.

Fix: F-60399r889341_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/context.xml Add the following configuration to the <Context> node: useHttpOnly="true" Example: <Context useHttpOnly="true" sessionCookieName="VSPHERE-UI-JSESSIONID" sessionCookiePath="/ui"> Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
vSphere UI must record user access in a format that enables monitoring of remote access.
AC-17 - Medium - CCI-000067 - V-256782 - SV-256782r889345_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-000067
Version
VCUI-70-000005
Vuln IDs
  • V-256782
Rule IDs
  • SV-256782r889345_rule
Remote access can be exploited by an attacker to compromise the server. By recording all remote access activities, it will be possible to determine the attacker's location, intent, and degree of success. Tomcat can be configured with an "AccessLogValve", a component that can be inserted into the request processing pipeline to provide robust access logging. The "AccessLogValve" creates log files in the same format as those created by standard web servers. When "AccessLogValve" is properly configured, log files will contain all the forensic information necessary in the case of a security incident. Satisfies: SRG-APP-000016-WSR-000005, SRG-APP-000089-WSR-000047, SRG-APP-000093-WSR-000053, SRG-APP-000095-WSR-000056, SRG-APP-000096-WSR-000057, SRG-APP-000097-WSR-000058, SRG-APP-000098-WSR-000059, SRG-APP-000098-WSR-000060, SRG-APP-000099-WSR-000061, SRG-APP-000100-WSR-000064, SRG-APP-000374-WSR-000172, SRG-APP-000375-WSR-000171
Checks: C-60457r889343_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/server.xml | xmllint --xpath '/Server/Service/Engine/Host/Valve[@className="org.apache.catalina.valves.AccessLogValve"]/@pattern' - Expected result: pattern="%h %{x-forwarded-for}i %l %u %t &amp;quot;%r&amp;quot; %s %b %{#hashedClientId#}s %{#hashedRequestId#}r %I %D" If the output does not match the expected result, this is a finding.

Fix: F-60400r889344_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/server.xml Ensure the log pattern in the "org.apache.catalina.valves.AccessLogValve" node is set to the following: pattern="%h %{x-forwarded-for}i %l %u %t &quot;%r&quot; %s %b %{#hashedClientId#}s %{#hashedRequestId#}r %I %D" Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
vSphere UI must generate log records for system startup and shutdown.
AU-12 - Medium - CCI-000169 - V-256783 - SV-256783r889348_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
VCUI-70-000006
Vuln IDs
  • V-256783
Rule IDs
  • SV-256783r889348_rule
Logging must be started as soon as possible when a service starts and when a service is stopped. Many forms of suspicious actions can be detected by analyzing logs for unexpected service starts and stops. Also, by starting to log immediately after a service starts, it becomes more difficult for suspicious activity to go unlogged. On the vCenter Server Appliance (VCSA), the "vmware-vmon" service starts up the Java virtual machines (JVMs) for various vCenter processes, including vSphere UI, and the individual json configuration files control the early JVM logging. Ensuring these json files are configured correctly enables early Java "stdout" and "stderr" logging. Satisfies: SRG-APP-000089-WSR-000047, SRG-APP-000092-WSR-000055
Checks: C-60458r889346_chk

At the command prompt, run the following command: # grep StreamRedirectFile /etc/vmware/vmware-vmon/svcCfgfiles/vsphere-ui.json Expected result: "StreamRedirectFile": "%VMWARE_LOG_DIR%/vmware/vsphere-ui/logs/vsphere-ui-runtime.log", If no log file is specified for the "StreamRedirectFile" setting, this is a finding.

Fix: F-60401r889347_fix

Navigate to and open: /etc/vmware/vmware-vmon/svcCfgfiles/vsphere-ui.json Below the last line of the "PreStartCommandArg" block, add or reconfigure the following line: "StreamRedirectFile": "%VMWARE_LOG_DIR%/vmware/vsphere-ui/logs/vsphere-ui-runtime.log", Restart the appliance for changes to take effect.

b
vSphere UI log files must only be accessible by privileged users.
AU-9 - Medium - CCI-000162 - V-256784 - SV-256784r889351_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000162
Version
VCUI-70-000007
Vuln IDs
  • V-256784
Rule IDs
  • SV-256784r889351_rule
Log data is essential in the investigation of events. If log data were to become compromised, competent forensic analysis and discovery of the true source of potentially malicious system activity would be difficult, if not impossible, to achieve. In addition, access to log records provides information an attacker could use to their advantage since each event record might contain communication ports, protocols, services, trust relationships, usernames, etc. The vSphere UI restricts all access to log files by default, but this configuration must be verified. Satisfies: SRG-APP-000118-WSR-000068, SRG-APP-000119-WSR-000069, SRG-APP-000120-WSR-000070
Checks: C-60459r889349_chk

At the command prompt, run the following command: # find /var/log/vmware/vsphere-ui/ -xdev -type f -a '(' -perm -o+w -o -not -user vsphere-ui -o -not -group users -a -not -group root ')' -exec ls -ld {} \; If any files are returned, this is a finding.

Fix: F-60402r889350_fix

At the command prompt, run the following commands: # chmod 644 /storage/log/vmware/vsphere-ui/logs/<file> # chown vsphere-ui:users /storage/log/vmware/vsphere-ui/logs/<file> Note: Substitute <file> with the listed file.

b
vSphere UI application files must be verified for their integrity.
CM-5 - Medium - CCI-001749 - V-256785 - SV-256785r918981_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
VCUI-70-000008
Vuln IDs
  • V-256785
Rule IDs
  • SV-256785r918981_rule
Verifying the vSphere UI application code is unchanged from its shipping state is essential for file validation and nonrepudiation of the vSphere UI. There is no reason the MD5 hash of the RPM original files should be changed after installation, excluding configuration files.
Checks: C-60460r918980_chk

At the command prompt, run the following command: # rpm -V vsphere-ui|grep "^..5......"|grep -v -E "\.prop|\.pass|\.xml|\.json" If there is any output, this is a finding.

Fix: F-60403r889353_fix

Reinstall the vCenter Server Appliance (VCSA) or roll back to a snapshot. VMware does not support modifying the vSphere UI installation files manually.

b
vSphere UI plugins must be authorized before use.
CM-5 - Medium - CCI-001749 - V-256786 - SV-256786r889357_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
VCUI-70-000009
Vuln IDs
  • V-256786
Rule IDs
  • SV-256786r889357_rule
The vSphere UI ships with a number of plugins out of the box. Any additional plugins may affect the availability and integrity of the system and must be approved and documented by the information system security officer (ISSO) before deployment.
Checks: C-60461r889355_chk

At the command prompt, run the following command: # diff &lt;(find /usr/lib/vmware-vsphere-ui/plugin-packages/vsphere-client/plugins -type f|sort) &lt;(rpm -ql vsphere-ui|grep "/usr/lib/vmware-vsphere-ui/plugin-packages/vsphere-client/plugins/"|sort) If there is any output, this indicates a vSphere UI plugin is present that does not ship with the vCenter Server Appliance (VCSA). If this plugin is not known and approved, this is a finding.

Fix: F-60404r889356_fix

For every unauthorized plugin returned by the check, run the following command: # rm <file>

b
vSphere UI must not be configured with the "UserDatabaseRealm" enabled.
CM-7 - Medium - CCI-000381 - V-256787 - SV-256787r889360_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCUI-70-000010
Vuln IDs
  • V-256787
Rule IDs
  • SV-256787r889360_rule
The vSphere UI performs user authentication at the application level and not through Tomcat. By default, there is no configuration for the "UserDatabaseRealm" Tomcat authentication mechanism. To eliminate unnecessary features and ensure the vSphere UI remains in its shipping state, the lack of a "UserDatabaseRealm" configuration must be confirmed.
Checks: C-60462r889358_chk

At the command prompt, run the following command: # grep UserDatabaseRealm /usr/lib/vmware-vsphere-ui/server/conf/server.xml If the command produces any output, this is a finding.

Fix: F-60405r889359_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/server.xml Remove all <Realm> nodes. Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
vSphere UI must be configured to limit access to internal packages.
CM-7 - Medium - CCI-000381 - V-256788 - SV-256788r889363_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCUI-70-000011
Vuln IDs
  • V-256788
Rule IDs
  • SV-256788r889363_rule
The "package.access" entry in the "catalina.properties" file implements access control at the package level. When properly configured, a Security Exception will be reported if an errant or malicious webapp attempts to access the listed internal classes directly or if a new class is defined under the protected packages. The vSphere UI comes preconfigured with the appropriate packages defined in "package.access", and this configuration must be maintained.
Checks: C-60463r889361_chk

At the command prompt, run the following command: # grep "package.access" /usr/lib/vmware-vsphere-ui/server/conf/catalina.properties Expected result: package.access=sun.,org.apache.catalina.,org.apache.coyote.,org.apache.jasper.,org.apache.tomcat. If the output of the command does not match the expected result, this is a finding.

Fix: F-60406r889362_fix

Navigate to and open: /usr/lib/vmware-sso/vmware-sts/conf/catalina.properties Ensure the "package.access" line is configured as follows: package.access=sun.,org.apache.catalina.,org.apache.coyote.,org.apache.jasper.,org.apache.tomcat. Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
vSphere UI must have Multipurpose Internet Mail Extensions (MIME) that invoke operating system shell programs disabled.
CM-7 - Medium - CCI-000381 - V-256789 - SV-256789r889366_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCUI-70-000012
Vuln IDs
  • V-256789
Rule IDs
  • SV-256789r889366_rule
MIME mappings tell the vSphere UI what type of program various file types and extensions are and what external utilities or programs are needed to execute the file type. By ensuring various shell script MIME types are not included in "web.xml", the server is protected against malicious users tricking the server into executing shell command files.
Checks: C-60464r889364_chk

At the command prompt, run the following command: # grep -En '(x-csh&lt;)|(x-sh&lt;)|(x-shar&lt;)|(x-ksh&lt;)' /usr/lib/vmware-vsphere-ui/server/conf/web.xml If the command produces any output, this is a finding.

Fix: F-60407r889365_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/web.xml Remove all of the following nodes lines: <mime-type>application/x-csh</mime-type> <mime-type>application/x-shar</mime-type> <mime-type>application/x-sh</mime-type> <mime-type>application/x-ksh</mime-type> Restart the service with the following command: # vmon-cli --restart vsphere-ui Note: Delete the entire mime-mapping node for the target mime-type. Example: <mime-mapping> <extension>sh</extension> <mime-type>application/x-sh</mime-type> </mime-mapping>

b
vSphere UI must have mappings set for Java servlet pages.
CM-7 - Medium - CCI-000381 - V-256790 - SV-256790r889369_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCUI-70-000013
Vuln IDs
  • V-256790
Rule IDs
  • SV-256790r889369_rule
Resource mapping is the process of tying a particular file type to a process in the web server that can serve that type of file to a requesting client and identify which file types are not to be delivered to a client. By not specifying which files can and cannot be served to a user, the web server could deliver to a user web server configuration files, log files, password files, etc. As Tomcat is a Java-based web server, the main file extension used is *.jsp. This check ensures the *.jsp and *.jspx file types has been properly mapped to servlets.
Checks: C-60465r889367_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '/web-app/servlet-mapping/servlet-name[text()="jsp"]/parent::servlet-mapping' - Expected result: &lt;servlet-mapping&gt; &lt;servlet-name&gt;jsp&lt;/servlet-name&gt; &lt;url-pattern&gt;*.jsp&lt;/url-pattern&gt; &lt;url-pattern&gt;*.jspx&lt;/url-pattern&gt; &lt;/servlet-mapping&gt; If the .jsp and .jspx file url-patterns are not configured as in the expected result, this is a finding.

Fix: F-60408r889368_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/web.xml Navigate to and locate the mapping for the JSP servlet. It is the <servlet-mapping> node that contains <servlet-name>jsp</servlet-name>. Configure the <servlet-mapping> node to look like the code snippet below: <!-- The mappings for the JSP servlet --> <servlet-mapping> <servlet-name>jsp</servlet-name> <url-pattern>*.jsp</url-pattern> <url-pattern>*.jspx</url-pattern> </servlet-mapping> Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
vSphere UI must not have the Web Distributed Authoring (WebDAV) servlet installed.
CM-7 - Medium - CCI-000381 - V-256791 - SV-256791r889372_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCUI-70-000014
Vuln IDs
  • V-256791
Rule IDs
  • SV-256791r889372_rule
WebDAV is an extension to the HTTP protocol that, when developed, was meant to allow users to create, change, and move documents on a server, typically a web server or web share. WebDAV is not widely used and has serious security concerns because it may allow clients to modify unauthorized files on the web server and must therefore be disabled. Tomcat uses the "org.apache.catalina.servlets.WebdavServlet" servlet to provide WebDAV services. Because the WebDAV service has been found to have an excessive number of vulnerabilities, this servlet must not be installed. vSphere UI does not configure WebDAV by default.
Checks: C-60466r889370_chk

At the command prompt, run the following command: # grep -n 'webdav' /usr/lib/vmware-vsphere-ui/server/conf/web.xml If the command produces any output, this is a finding.

Fix: F-60409r889371_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/web.xml. Find the <servlet-name>webdav</servlet-name> node and remove the entire parent <servlet> block. Find the <servlet-name>webdav</servlet-name> node and remove the entire parent <servlet-mapping> block. Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
vSphere UI must be configured with memory leak protection.
CM-7 - Medium - CCI-000381 - V-256792 - SV-256792r889375_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCUI-70-000015
Vuln IDs
  • V-256792
Rule IDs
  • SV-256792r889375_rule
The Java Runtime environment can cause a memory leak or lock files under certain conditions. Without memory leak protection, vSphere UI can continue to consume system resources, which will lead to "OutOfMemoryErrors" when reloading web applications. Memory leaks occur when JRE code uses the context class loader to load a singleton, as this will cause a memory leak if a web application class loader happens to be the context class loader at the time. The "JreMemoryLeakPreventionListener" class is designed to initialize these singletons when Tomcat's common class loader is the context class loader. Proper use of JRE memory leak protection will ensure the hosted application does not consume system resources and cause an unstable environment.
Checks: C-60467r889373_chk

At the command prompt, run the following command: # grep JreMemoryLeakPreventionListener /usr/lib/vmware-vsphere-ui/server/conf/server.xml Expected result: &lt;Listener className="org.apache.catalina.core.JreMemoryLeakPreventionListener"/&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-60410r889374_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/server.xml Navigate to the <Server> node. Add '<Listener className="org.apache.catalina.core.JreMemoryLeakPreventionListener"/>' to the <Server> node. Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
vSphere UI must not have any symbolic links in the web content directory tree.
CM-7 - Medium - CCI-000381 - V-256793 - SV-256793r889378_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
VCUI-70-000016
Vuln IDs
  • V-256793
Rule IDs
  • SV-256793r889378_rule
A web server is designed to deliver content and execute scripts or applications on the request of a client or user. Containing user requests to files in the directory tree of the hosted web application and limiting the execution of scripts and applications guarantees the user is not accessing information protected outside the application's realm. By checking that no symbolic links exist in the document root, the web server is protected from users jumping outside the hosted application directory tree and gaining access to the other directories, including the system root.
Checks: C-60468r889376_chk

At the command prompt, run the following command: # find /usr/lib/vmware-vsphere-ui/server/static/ -type l -ls If the command produces any output, this is a finding.

Fix: F-60411r889377_fix

At the command prompt, run the following command: Note: Replace <file_name> for the name of any files that were returned. unlink <file_name> Repeat the command for each file that was returned.

b
The vSphere UI directory tree must have permissions in an out-of-the-box state.
SC-2 - Medium - CCI-001082 - V-256794 - SV-256794r889381_rule
RMF Control
SC-2
Severity
Medium
CCI
CCI-001082
Version
VCUI-70-000017
Vuln IDs
  • V-256794
Rule IDs
  • SV-256794r889381_rule
As a rule, accounts on a web server are to be kept to a minimum. Only administrators, web managers, developers, auditors, and web authors require accounts on the machine hosting the web server. The resources to which these accounts have access must also be closely monitored and controlled. The vSphere UI files must be adequately protected with correct permissions as applied out of the box. Satisfies: SRG-APP-000211-WSR-000030, SRG-APP-000380-WSR-000072
Checks: C-60469r889379_chk

At the command prompt, run the following command: # find /usr/lib/vmware-vsphere-ui/server/lib /usr/lib/vmware-vsphere-ui/server/conf -xdev -type f -a '(' -perm -o+w -o -not -user root -o -not -group root ')' -exec ls -ld {} \; If the command produces any output, this is a finding.

Fix: F-60412r889380_fix

At the command prompt, run the following commands: # chmod o-w <file> # chown root:root <file> Repeat the commands for each file that was returned.

b
vSphere UI must restrict its cookie path.
SC-23 - Medium - CCI-001664 - V-256795 - SV-256795r889384_rule
RMF Control
SC-23
Severity
Medium
CCI
CCI-001664
Version
VCUI-70-000018
Vuln IDs
  • V-256795
Rule IDs
  • SV-256795r889384_rule
Cookies are used to exchange data between the web server and the client. Cookies, such as a session cookie, may contain session information and user credentials used to maintain a persistent connection between the user and the hosted application since HTTP/HTTPS is a stateless protocol. vSphere UI is bound to the "/ui" virtual path behind the reverse proxy, and its cookies are configured as such. This configuration must be confirmed and maintained.
Checks: C-60470r889382_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/context.xml | xmllint --xpath '/Context/@sessionCookiePath' - Expected result: sessionCookiePath="/ui" If the output does not match the expected result, this is a finding.

Fix: F-60413r889383_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/context.xml Add the following configuration to the <Context> node: sessionCookiePath="/ui" Example: <Context useHttpOnly="true" sessionCookieName="VSPHERE-UI-JSESSIONID" sessionCookiePath="/ui"> Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
vSphere UI must fail to a known safe state if system initialization fails, shutdown fails, or aborts fail.
SC-24 - Medium - CCI-001190 - V-256796 - SV-256796r889387_rule
RMF Control
SC-24
Severity
Medium
CCI
CCI-001190
Version
VCUI-70-000019
Vuln IDs
  • V-256796
Rule IDs
  • SV-256796r889387_rule
Determining a safe state for failure and weighing that against a potential denial of service for users depends on what type of application the web server is hosting. For the Security Token Service, it is preferable that the service abort startup on any initialization failure rather than continuing in a degraded, and potentially insecure, state.
Checks: C-60471r889385_chk

At the command line, run the following command: # grep EXIT_ON_INIT_FAILURE /usr/lib/vmware-vsphere-ui/server/conf/catalina.properties Expected result: org.apache.catalina.startup.EXIT_ON_INIT_FAILURE=true If the output of the command does not match the expected result, this is a finding.

Fix: F-60414r889386_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/catalina.properties Add or change the following line: org.apache.catalina.startup.EXIT_ON_INIT_FAILURE=true Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
vSphere UI must limit the number of allowed connections.
SC-5 - Medium - CCI-001094 - V-256797 - SV-256797r889390_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001094
Version
VCUI-70-000020
Vuln IDs
  • V-256797
Rule IDs
  • SV-256797r889390_rule
Limiting the number of established connections is a basic denial-of-service protection and a best practice. Servers where the limit is too high or unlimited can run out of system resources and negatively affect system availability.
Checks: C-60472r889388_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Connector[@port="${http.port}"]/@acceptCount' /usr/lib/vmware-vsphere-ui/server/conf/server.xml Expected result: acceptCount="300" If the output does not match the expected result, this is a finding.

Fix: F-60415r889389_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/server.xml Navigate to the <Connector> configured with port="${http.port}". Add or change the following value: acceptCount="300" Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
vSphere UI must set URIEncoding to UTF-8.
SI-10 - Medium - CCI-001310 - V-256798 - SV-256798r889393_rule
RMF Control
SI-10
Severity
Medium
CCI
CCI-001310
Version
VCUI-70-000021
Vuln IDs
  • V-256798
Rule IDs
  • SV-256798r889393_rule
Invalid user input occurs when a user inserts data or characters into a hosted application's data entry field and the hosted application is unprepared to process that data. This results in unanticipated application behavior, potentially leading to an application compromise. Invalid user input is one of the primary methods employed when attempting to compromise an application. An attacker can also enter Unicode characters into hosted applications in an effort to break out of the document home or root home directory or to bypass security checks. vSphere UI must be configured to use a consistent character set via the "URIEncoding" attribute on the Connector nodes.
Checks: C-60473r889391_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Connector[@port="${http.port}"]/@URIEncoding' /usr/lib/vmware-vsphere-ui/server/conf/server.xml Expected result: URIEncoding="UTF-8" If the output does not match the expected result, this is a finding.

Fix: F-60416r889392_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/server.xml Navigate to each of the <Connector> nodes. Configure each <Connector> node with the value 'URIEncoding="UTF-8"'. Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
vSphere UI must set the welcome-file node to a default web page.
SI-11 - Medium - CCI-001312 - V-256799 - SV-256799r889396_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCUI-70-000022
Vuln IDs
  • V-256799
Rule IDs
  • SV-256799r889396_rule
Enumeration techniques, such as URL parameter manipulation, rely on being able to obtain information about the web server's directory structure by locating directories without default pages. In this scenario, the web server will display to the user a listing of the files in the directory being accessed. By having a default hosted application web page, the anonymous web user will not obtain directory browsing information or an error message that reveals the server type and version. Ensuring every document directory has an "index.jsp" (or equivalent) file is one approach to mitigating the vulnerability.
Checks: C-60474r889394_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '/web-app/welcome-file-list' - Expected result: &lt;welcome-file-list&gt; &lt;welcome-file&gt;index.html&lt;/welcome-file&gt; &lt;welcome-file&gt;index.htm&lt;/welcome-file&gt; &lt;welcome-file&gt;index.jsp&lt;/welcome-file&gt; &lt;/welcome-file-list&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-60417r889395_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/web.xml Add the following section under the <web-apps> node: <welcome-file-list> <welcome-file>index.html</welcome-file> <welcome-file>index.htm</welcome-file> <welcome-file>index.jsp</welcome-file> </welcome-file-list> Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
The vSphere UI must not show directory listings.
SI-11 - Medium - CCI-001312 - V-256800 - SV-256800r889399_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCUI-70-000023
Vuln IDs
  • V-256800
Rule IDs
  • SV-256800r889399_rule
Enumeration techniques, such as URL parameter manipulation, rely on being able to obtain information about the web server's directory structure by locating directories without default pages. In this scenario, the web server will display to the user a listing of the files in the directory being accessed. Ensuring directory listing is disabled is one approach to mitigating the vulnerability.
Checks: C-60475r889397_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '//param-name[text()="listings"]/parent::init-param' - Expected result: &lt;init-param&gt; &lt;param-name&gt;listings&lt;/param-name&gt; &lt;param-value&gt;false&lt;/param-value&gt; &lt;/init-param&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-60418r889398_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/web.xml Set the <param-value> to "false" in all <param-name>listing</param-name> nodes. Note: The setting should look like the following: <init-param> <param-name>listings</param-name> <param-value>false</param-value> </init-param> Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
vSphere UI must be configured to hide the server version.
SI-11 - Medium - CCI-001312 - V-256801 - SV-256801r889402_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCUI-70-000024
Vuln IDs
  • V-256801
Rule IDs
  • SV-256801r889402_rule
Web servers will often display error messages to client users with enough information to aid in the debugging of the error. The information given back in error messages may display the web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage. This information could be used by an attacker to blueprint what type of attacks might be successful. Therefore, vSphere UI must be configured to hide the server version at all times.
Checks: C-60476r889400_chk

At the command prompt, run the following command: # xmllint --xpath '/Server/Service/Connector[@port="${http.port}"]/@server' /usr/lib/vmware-vsphere-ui/server/conf/server.xml Expected result: server="Anonymous" If the output does not match the expected result, this is a finding.

Fix: F-60419r889401_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/server.xml Navigate to each of the <Connector> nodes. Configure each <Connector> node with 'server="Anonymous"'. Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
vSphere UI must be configured to show error pages with minimal information.
SI-11 - Medium - CCI-001312 - V-256802 - SV-256802r889405_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCUI-70-000025
Vuln IDs
  • V-256802
Rule IDs
  • SV-256802r889405_rule
Web servers will often display error messages to client users with enough information to aid in the debugging of the error. The information given back in error messages may display the web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage. This information could be used by an attacker to blueprint what type of attacks might be successful. Therefore, vSphere UI must be configured to not show server version information in error pages.
Checks: C-60477r889403_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/server.xml | xmllint --xpath '/Server/Service/Engine/Host/Valve[@className="org.apache.catalina.valves.ErrorReportValve"]' - Expected result: &lt;Valve className="org.apache.catalina.valves.ErrorReportValve" showServerInfo="false" showReport="false"/&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-60420r889404_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/server.xml Locate the following Host block: <Host ...> ... </Host> Inside this block, remove any existing Valve with className="org.apache.catalina.valves.ErrorReportValve" and add the following: <Valve className="org.apache.catalina.valves.ErrorReportValve" showServerInfo="false" showReport="false"/> Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
vSphere UI must not enable support for TRACE requests.
SI-11 - Medium - CCI-001312 - V-256803 - SV-256803r889408_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCUI-70-000026
Vuln IDs
  • V-256803
Rule IDs
  • SV-256803r889408_rule
"TRACE" is a technique for a user to request internal information about Tomcat. This is useful during product development but should not be enabled in production. Allowing an attacker to conduct a TRACE operation against the web service will expose information that would be useful to perform a more targeted attack. vSphere UI provides the "allowTrace" parameter as means to disable responding to TRACE requests.
Checks: C-60478r889406_chk

At the command prompt, run the following command: # grep allowTrace /usr/lib/vmware-vsphere-ui/server/conf/server.xml If "allowTrace" is set to "true", this is a finding. If no line is returned, this is not a finding.

Fix: F-60421r889407_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/server.xml Navigate to and locate 'allowTrace="true"'. Remove the 'allowTrace="true"' setting. Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
vSphere UI must have the debug option turned off.
SI-11 - Medium - CCI-001312 - V-256804 - SV-256804r889411_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
VCUI-70-000027
Vuln IDs
  • V-256804
Rule IDs
  • SV-256804r889411_rule
Information needed by an attacker to begin looking for possible vulnerabilities in a web server includes any information about the web server and plug-ins or modules being used. When debugging or trace information is enabled in a production web server, information about the web server, such as web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage, may be displayed. Because this information may be placed in logs and general messages during normal operation of the web server, an attacker does not need to cause an error condition to gain this information. vSphere UI can be configured to set the debugging level. By setting the debugging level to zero, no debugging information will be provided to a malicious user.
Checks: C-60479r889409_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '//param-name[text()="debug"]/parent::init-param' - Expected result: &lt;init-param&gt; &lt;param-name&gt;debug&lt;/param-name&gt; &lt;param-value&gt;0&lt;/param-value&gt; &lt;/init-param&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-60422r889410_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/web.xml Navigate to all <debug> nodes that are not set to "0". Set the <param-value> to "0" in all <param-name>debug</param-name> nodes. Note: The debug setting should look like the following: <init-param> <param-name>debug</param-name> <param-value>0</param-value> </init-param> Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
vSphere UI must use a logging mechanism that is configured to allocate log record storage capacity large enough to accommodate the logging requirements of the web server.
AU-4 - Medium - CCI-001849 - V-256805 - SV-256805r889414_rule
RMF Control
AU-4
Severity
Medium
CCI
CCI-001849
Version
VCUI-70-000028
Vuln IDs
  • V-256805
Rule IDs
  • SV-256805r889414_rule
To ensure the logging mechanism used by the web server has sufficient storage capacity in which to write the logs, the logging mechanism must be able to allocate log record storage capacity. vSphere UI configures log sizes and rotation appropriately as part of its installation routine. Verifying that the logging configuration file ("serviceability.xml") has not been modified is sufficient to determine if the logging configuration has been modified from the default.
Checks: C-60480r889412_chk

At the command prompt, run the following command: # rpm -V vsphere-ui|grep serviceability.xml|grep "^..5......" If the command returns any output, this is a finding.

Fix: F-60423r889413_fix

Reinstall the VCSA or roll back to a snapshot. VMware does not support modifying the vSphere UI installation files manually.

b
vSphere UI log files must be moved to a permanent repository in accordance with site policy.
AU-5 - Medium - CCI-000139 - V-256806 - SV-256806r889417_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-000139
Version
VCUI-70-000029
Vuln IDs
  • V-256806
Rule IDs
  • SV-256806r889417_rule
vSphere UI produces several logs that must be offloaded from the originating system. This information can then be used for diagnostic, forensics, or other purposes relevant to ensuring the availability and integrity of the hosted application. vSphere UI syslog configuration is included by default as part of the VMware-visl-integration package. The shipping state of the configuration file must be verified and maintained. Satisfies: SRG-APP-000358-WSR-000163, SRG-APP-000108-WSR-000166, SRG-APP-000125-WSR-000071
Checks: C-60481r889415_chk

At the command prompt, run the following command: # rpm -V VMware-visl-integration|grep vmware-services-vsphere-ui.conf|grep "^..5......" If the command returns any output, this is a finding.

Fix: F-60424r889416_fix

Navigate to and open: /etc/vmware-syslog/vmware-services-vsphere-ui.conf Create the file if it does not exist. Set the contents of the file as follows: input(type="imfile" File="/var/log/vmware/vsphere-ui/logs/vsphere_client_virgo.log" Tag="ui-main" Severity="info" Facility="local0") input(type="imfile" File="/var/log/vmware/vsphere-ui/logs/changelog.log" Tag="ui-changelog" Severity="info" Facility="local0") input(type="imfile" File="/var/log/vmware/vsphere-ui/logs/dataservice.log" Tag="ui-dataservice" Severity="info" Facility="local0") input(type="imfile" File="/var/log/vmware/vsphere-ui/logs/apigw.log" Tag="ui-apigw" Severity="info" Facility="local0") input(type="imfile" File="/var/log/vmware/vsphere-ui/logs/equinox.log" Tag="ui-equinox" Severity="info" Facility="local0") input(type="imfile" File="/var/log/vmware/vsphere-ui/logs/eventlog.log" Tag="ui-eventlog" Severity="info" Facility="local0") input(type="imfile" File="/var/log/vmware/vsphere-ui/logs/httpRequest.log" Tag="ui-httpRequest" Severity="info" Facility="local0") input(type="imfile" File="/var/log/vmware/vsphere-ui/logs/opid.log" Tag="ui-opid" Severity="info" Facility="local0") input(type="imfile" File="/var/log/vmware/vsphere-ui/logs/osgi.log" Tag="ui-osgi" Severity="info" Facility="local0") input(type="imfile" File="/var/log/vmware/vsphere-ui/logs/performanceAudit.log" Tag="ui-performanceAudit" Severity="info" Facility="local0") input(type="imfile" File="/var/log/vmware/vsphere-ui/logs/plugin-medic.log" Tag="ui-plugin-medic" Severity="info" Facility="local0") input(type="imfile" File="/var/log/vmware/vsphere-ui/logs/threadmonitor.log" Tag="ui-threadmonitor" Severity="info" Facility="local0") input(type="imfile" File="/var/log/vmware/vsphere-ui/logs/threadpools.log" Tag="ui-threadpools" Severity="info" Facility="local0") input(type="imfile" File="/var/log/vmware/vsphere-ui/logs/vspheremessaging.log" Tag="ui-vspheremessaging" Severity="info" Facility="local0") input(type="imfile" File="/var/log/vmware/vsphere-ui/logs/vsphere-ui-rpm.log" Tag="ui-rpm" Severity="info" Facility="local0") input(type="imfile" File="/var/log/vmware/vsphere-ui/logs/vsphere-ui-runtime*" Tag="ui-runtime" Severity="info" Facility="local0") input(type="imfile" File="/var/log/vmware/vsphere-ui/logs/access/localhost_access*" Tag="ui-access" Severity="info" Facility="local0") input(type="imfile" File="/var/log/vmware/vsphere-ui/vsphere-ui-gc*" Tag="ui-gc" Severity="info" Facility="local0") input(type="imfile" File="/var/log/firstboot/vsphere_ui_firstboot*" Tag="ui-firstboot" Severity="info" Facility="local0")

b
vSphere UI must be configured with the appropriate ports.
CM-7 - Medium - CCI-001762 - V-256807 - SV-256807r889420_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-001762
Version
VCUI-70-000030
Vuln IDs
  • V-256807
Rule IDs
  • SV-256807r889420_rule
Web servers provide numerous processes, features, and functionalities that use TCP/IP ports. Some of these processes may be deemed unnecessary or too unsecure to run on a production system. The ports that vSphere UI listens on are configured in the "catalina.properties" file and must be verified as accurate to their shipping state.
Checks: C-60482r889418_chk

At the command prompt, run the following command: # grep '\.port' /usr/lib/vmware-vsphere-ui/server/conf/catalina.properties Expected result: http.port=5090 proxy.port=443 If the output of the command does not match the expected result, this is a finding.

Fix: F-60425r889419_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/catalina.properties Navigate to the ports specification section. Set the vSphere UI port specifications according to the shipping configuration as follows: http.port=5090 proxy.port=443 Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
vSphere UI must disable the shutdown port.
SC-5 - Medium - CCI-002385 - V-256808 - SV-256808r889423_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
VCUI-70-000031
Vuln IDs
  • V-256808
Rule IDs
  • SV-256808r889423_rule
An attacker has at least two reasons to stop a web server. The first is to cause a denial of service, and the second is to put in place changes the attacker made to the web server configuration. If the Tomcat shutdown port feature is enabled, a shutdown signal can be sent to vSphere UI through this port. To ensure availability, the shutdown port must be disabled.
Checks: C-60483r889421_chk

At the command prompt, run the following commands: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/server.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/Server/@port' - Expected result: port="${shutdown.port}" If the output does not match the expected result, this is a finding. # grep shutdown /etc/vmware/vmware-vmon/svcCfgfiles/vsphere-ui.json|sed -e 's/^[ ]*//' Expected result: "-Dshutdown.port=-1", If the output does not match the expected result, this is a finding.

Fix: F-60426r889422_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/server.xml Ensure the server port is disabled: <Server port="${shutdown.port}"> Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
vSphere UI must set the secure flag for cookies.
SC-8 - Medium - CCI-002418 - V-256809 - SV-256809r889426_rule
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
VCUI-70-000032
Vuln IDs
  • V-256809
Rule IDs
  • SV-256809r889426_rule
The secure flag is an option that can be set by the application server when sending a new cookie to the user within an HTTP response. The purpose of the secure flag is to prevent cookies from being observed by unauthorized parties due to the transmission of a cookie in clear text. By setting the secure flag, the browser will prevent the transmission of a cookie over an unencrypted channel. vSphere UI is configured to only be accessible over a Transport Layer Security (TLS) tunnel, but this cookie flag is still a recommended best practice.
Checks: C-60484r889424_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '/web-app/session-config/cookie-config/secure' - Expected result: &lt;secure&gt;true&lt;/secure&gt; If the output of the command does not match the expected result, this is a finding.

Fix: F-60427r889425_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/web.xml Navigate to the /<web-apps>/<session-config>/<cookie-config> node and configure it as follows. <cookie-config> <http-only>true</http-only> <secure>true</secure> </cookie-config> Restart the service with the following command: # vmon-cli --restart vsphere-ui

b
The vSphere UI default servlet must be set to "readonly".
CM-6 - Medium - CCI-000366 - V-256810 - SV-256810r889429_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
VCUI-70-000033
Vuln IDs
  • V-256810
Rule IDs
  • SV-256810r889429_rule
The default servlet (or DefaultServlet) is a special servlet provided with Tomcat that is called when no other suitable page is found in a particular folder. The DefaultServlet serves static resources as well as directory listings. The DefaultServlet is configured by default with the "readonly" parameter set to "true" where HTTP commands such as PUT and DELETE are rejected. Changing this to "false" allows clients to delete or modify static resources on the server and to upload new resources. DefaultServlet "readonly" must be set to "true", either literally or by absence (default).
Checks: C-60485r889427_chk

At the command prompt, run the following command: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '/web-app/servlet/servlet-name[text()="default"]/../init-param/param-name[text()="readonly"]/../param-value[text()="false"]' - Expected result: XPath set is empty If the output of the command does not match the expected result, this is a finding.

Fix: F-60428r889428_fix

Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/web.xml Navigate to the /<web-apps>/<servlet>/<servlet-name>default</servlet-name>/ node and remove the following node: <init-param> <param-name>readonly</param-name> <param-value>false</param-value> </init-param> Restart the service with the following command: # vmon-cli --restart vsphere-ui