UCF STIG Viewer Logo

The Security Token Service must have the debug option disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239677 VCST-67-000026 SV-239677r816756_rule Medium
Description
Information needed by an attacker to begin looking for possible vulnerabilities in a web server includes any information about the web server and plug-ins or modules being used. When debugging or trace information is enabled in a production web server, information about the web server, such as web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage may be displayed. Since this information may be placed in logs and general messages during normal operation of the web server, an attacker does not need to cause an error condition to gain this information. The Security Token Service can be configured to set the debugging level. By setting the debugging level to zero, no debugging information will be provided to a malicious user.
STIG Date
VMware vSphere 6.7 STS Tomcat Security Technical Implementation Guide 2022-01-03

Details

Check Text ( C-42910r816754_chk )
Connect to the PSC, whether external or embedded.

At the command prompt, execute the following command:

# xmllint --format /usr/lib/vmware-sso/vmware-sts/conf/web.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '//param-name[text()="debug"]/parent::init-param' -

Expected result:


debug
0


If the output of the command does not match the expected result, this is a finding.

If no lines are returned, this is not a finding.
Fix Text (F-42869r816755_fix)
Connect to the PSC, whether external or embedded.

Navigate to and open /usr/lib/vmware-sso/vmware-sts/conf/web.xml.

Navigate to all nodes that are not set to "0".

Set the to "0" in all debug nodes.

Note: The debug setting should look like the following:


debug
0