UCF STIG Viewer Logo

vSphere UI must limit the amount of time that each TCP connection is kept alive.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239682 VCUI-67-000001 SV-239682r816771_rule Medium
Description
Denial of service (DoS) is one threat against web servers. Many DoS attacks attempt to consume web server resources in such a way that no more resources are available to satisfy legitimate requests. In Tomcat, the "connectionTimeout" attribute sets the number of milliseconds the server will wait after accepting a connection for the request URI line to be presented. This timeout will also be used when reading the request body (if any). This prevents idle sockets that are not sending HTTP requests from consuming system resources and potentially denying new connections.
STIG Date
VMware vSphere 6.7 UI Tomcat Security Technical Implementation Guide 2022-01-03

Details

Check Text ( C-42915r816769_chk )
At the command prompt, execute the following command:

# xmllint --format /usr/lib/vmware-vsphere-ui/server/conf/server.xml | sed '2 s/xmlns=".*"//g' | xmllint --xpath '/Server/Service/Connector[@port="${http.port}"]/@connectionTimeout' -

Expected result:

connectionTimeout="300000"

If the output does not match the expected result, this is a finding.
Fix Text (F-42874r816770_fix)
Navigate to and open /usr/lib/vmware-vsphere-ui/server/conf/server.xml.

Configure the http node with the value:

'connectionTimeout="300000"'

Example: