UCF STIG Viewer Logo

The Security Token Service must limit the amount of time that each TCP connection is kept alive.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239652 VCST-67-000001 SV-239652r816681_rule Medium
Description
Denial of service (DoS) is one threat against web servers. Many DoS attacks attempt to consume web server resources in such a way that no more resources are available to satisfy legitimate requests. In Tomcat, the "connectionTimeout" attribute sets the number of milliseconds the server will wait after accepting a connection for the request URI line to be presented. This timeout will also be used when reading the request body (if any). This prevents idle sockets that are not sending HTTP requests from consuming system resources and potentially denying new connections.
STIG Date
VMware vSphere 6.7 STS Tomcat Security Technical Implementation Guide 2022-01-03

Details

Check Text ( C-42885r816679_chk )
Connect to the PSC, whether external or embedded.

At the command prompt, execute the following command:

# xmllint --format /usr/lib/vmware-sso/vmware-sts/conf/server.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/Server/Service/Connector[@port="${bio-custom.http.port}"]/@connectionTimeout' -

Expected result:

connectionTimeout="60000"

If the output does not match the expected result, this is a finding.
Fix Text (F-42844r816680_fix)
Connect to the PSC, whether external or embedded.

Navigate to and open /usr/lib/vmware-sso/vmware-sts/conf/server.xml.

Navigate to each of the nodes.

Configure each node with the value:

connectionTimeout="60000"