UCF STIG Viewer Logo

tc Server CaSa must set an inactive timeout for sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-89025 VROM-TC-000725 SV-99675r1_rule Medium
Description
Leaving sessions open indefinitely is a major security risk. An attacker can easily use an already authenticated session to access the hosted application as the previously authenticated user. By closing sessions after a set period of inactivity, the web server can make certain that those sessions that are not closed through the user logging out of an application are eventually closed. tc Server provides a session timeout parameter in the web.xml configuration file.
STIG Date
VMware vRealize Operations Manager 6.x tc Server Security Technical Implementation Guide 2018-10-12

Details

Check Text ( C-88717r1_chk )
At the command prompt, execute the following command:

grep session-timeout /usr/lib/vmware-casa/casa-webapp/webapps/admin/WEB-INF/web.xml

If the value of is not “30” or is missing, this is a finding.
Fix Text (F-95767r1_fix)
Navigate to and open /usr/lib/vmware-casa/casa-webapp/webapps/admin/WEB-INF/web.xml.

Navigate to the node.

Add the 30 node setting to the node.