UCF STIG Viewer Logo

vSphere UI must be configured to show error pages with minimal information.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239704 VCUI-67-000023 SV-239704r679218_rule Medium
Description
Web servers will often display error messages to client users with enough information to aid in the debugging of the error. The information given back in error messages may display the web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage. This information could be used by an attacker to blueprint what type of attacks might be successful. Therefore, vSphere UI must be configured to not show server version information in error pages.
STIG Date
VMware vSphere 6.7 UI Tomcat Security Technical Implementation Guide 2022-01-03

Details

Check Text ( C-42937r679216_chk )
At the command prompt, execute the following command:

# xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/server.xml | xmllint --xpath '/Server/Service/Engine/Host/Valve[@className="org.apache.catalina.valves.ErrorReportValve"]' -

Expected result:



If the output of the command does not match the expected result, this is a finding.
Fix Text (F-42896r679217_fix)
Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/server.xml.

Locate the following Host block:


...


Inside this block, add the following on a new line: