UCF STIG Viewer Logo

tc Server ALL must have Multipurpose Internet Mail Extensions (MIME) that invoke OS shell programs disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-88913 VROM-TC-000370 SV-99563r1_rule Medium
Description
Controlling what a user of a hosted application can access is part of the security posture of the web server. Any time a user can access more functionality than is needed for the operation of the hosted application poses a security issue. A user with too much access can view information that is not needed for the user's job role, or the user could use the function in an unintentional manner. A MIME tells the web server what type of program various file types and extensions are and what external utilities or programs are needed to execute the file type. tc Server configures MIME types in the web.xml file. By ensuring that “sh”, “csh”, and “shar” MIME types are not included in web.xml, the server is protected against malicious users tricking the server into executing shell command files.
STIG Date
VMware vRealize Operations Manager 6.x tc Server Security Technical Implementation Guide 2018-10-12

Details

Check Text ( C-88605r1_chk )
At the command prompt, execute the following command:

find / -name 'web.xml' -print0 | xargs -0r grep -HEn '(x-csh<)|(x-sh<)|(x-shar<)|(x-ksh<)'

If the command produces any output, this is a finding.
Fix Text (F-95655r1_fix)
Navigate to a file that was listed.

Open the file in a text editor.

Delete any of the following types:

application/x-sh
application/x-shar
application/x-csh
application/x-ksh