Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-256808 | VCUI-70-000031 | SV-256808r889423_rule | Medium |
Description |
---|
An attacker has at least two reasons to stop a web server. The first is to cause a denial of service, and the second is to put in place changes the attacker made to the web server configuration. If the Tomcat shutdown port feature is enabled, a shutdown signal can be sent to vSphere UI through this port. To ensure availability, the shutdown port must be disabled. |
STIG | Date |
---|---|
VMware vSphere 7.0 vCenter Appliance UI Security Technical Implementation Guide | 2023-06-15 |
Check Text ( C-60483r889421_chk ) |
---|
At the command prompt, run the following commands: # xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/server.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/Server/@port' - Expected result: port="${shutdown.port}" If the output does not match the expected result, this is a finding. # grep shutdown /etc/vmware/vmware-vmon/svcCfgfiles/vsphere-ui.json|sed -e 's/^[ ]*//' Expected result: "-Dshutdown.port=-1", If the output does not match the expected result, this is a finding. |
Fix Text (F-60426r889422_fix) |
---|
Navigate to and open: /usr/lib/vmware-vsphere-ui/server/conf/server.xml Ensure the server port is disabled: Restart the service with the following command: # vmon-cli --restart vsphere-ui |