UCF STIG Viewer Logo

The vCenter UI service debug parameter must be disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259125 VCUI-80-000136 SV-259125r935279_rule Medium
Description
Information needed by an attacker to begin looking for possible vulnerabilities in a web server includes any information about the web server and plug-ins or modules being used. When debugging or trace information is enabled in a production web server, information about the web server, such as web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage may be displayed. Because this information may be placed in logs and general messages during normal operation of the web server, an attacker does not need to cause an error condition to gain this information.
STIG Date
VMware vSphere 8.0 vCenter Appliance User Interface (UI) Security Technical Implementation Guide 2023-10-29

Details

Check Text ( C-62865r935277_chk )
At the command prompt, run the following command:

# xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '//param-name[text()="debug"]/parent::init-param' -

Example result:


debug
0


If the "debug" parameter is specified and is not "0", this is a finding.

If the "debug" parameter does not exist, this is not a finding.
Fix Text (F-62774r935278_fix)
Navigate to and open:

/usr/lib/vmware-vsphere-ui/server/conf/web.xml

Navigate to all nodes that are not set to "0".

Set the to "0" in all debug nodes.

Note: The debug setting should look like the following:


debug
0


Restart the service with the following command:

# vmon-cli --restart vsphere-ui