UCF STIG Viewer Logo

tc Server VCAC must record user access in a format that enables monitoring of remote access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-240743 VRAU-TC-000095 SV-240743r674400_rule Medium
Description
Remote access can be exploited by an attacker to compromise the server. By recording all remote access activities, it will be possible to determine the attacker's location, intent, and degree of success. As a Tomcat derivative, tc Server can be configured with an AccessLogValve. A Valve element represents a component that can be inserted into the request processing pipeline. The Access Log Valve creates log files in the same format as those created by standard web servers.
STIG Date
VMware vRealize Automation 7.x tc Server Security Technical Implementation Guide 2021-06-23

Details

Check Text ( C-43976r674399_chk )
Navigate to and open /etc/vcac/server.xml.

Navigate to the node.

Verify that the node contains a node.

If an "AccessLogValve" is not configured correctly or is missing, this is a finding.

Note: The AccessLogValve should be configured as follows:

checkExists="true"
directory="logs"
pattern="%h %l %u %t "%r" %s %b"
prefix="access_log"
requestAttributesEnabled="true"
rotatable="false"
suffix=".txt"/>
Fix Text (F-43935r673972_fix)
Navigate to and open /etc/vcac/server.xml.

Navigate to and locate .

Configure the node with the below.

Note: The AccessLogValve should be configured as follows:

checkExists="true"
directory="logs"
pattern="%h %l %u %t "%r" %s %b"
prefix="access_log"
requestAttributesEnabled="true"
rotatable="false"
suffix=".txt"/>