UCF STIG Viewer Logo

vSphere Client must have the debug option turned off.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239767 VCFL-67-000026 SV-239767r679528_rule Medium
Description
Information needed by an attacker to begin looking for possible vulnerabilities in a web server includes any information about the web server and plug-ins or modules being used. When debugging or trace information is enabled in a production web server, information about the web server, such as web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage, may be displayed. Since this information may be placed in logs and general messages during normal operation of the web server, an attacker does not need to cause an error condition to gain this information. vSphere Client can be configured to set the debugging level. By setting the debugging level to zero, no debugging information will be provided to a malicious user.
STIG Date
VMware vSphere 6.7 Virgo-Client Security Technical Implementation Guide 2021-03-18

Details

Check Text ( C-43000r679526_chk )
At the command prompt, execute the following command:

# xmllint --format /usr/lib/vmware-vsphere-client/server/configuration/conf/web.xml | sed 's/xmlns=".*"//g' | xmllint --xpath '//param-name[text()="debug"]/parent::init-param' -

Expected result:


debug
0


If the output of the command does not match the expected result, this is a finding.
Fix Text (F-42959r679527_fix)
Navigate to and open /usr/lib/vmware-vsphere-client/server/configuration/conf/web.xml.

Navigate to all nodes that are not set to "0".

Set the to "0" in all debug nodes.

Note: The debug setting should look like the following:


debug
0