tc Server ALL must have Multipurpose Internet Mail Extensions (MIME) that invoke OS shell programs disabled.

From VMware vRealize Automation 7.x tc Server Security Technical Implementation Guide

Part of SRG-APP-000141-WSR-000081

Associated with: CCI-000381

SV-100661r1_rule tc Server ALL must have Multipurpose Internet Mail Extensions (MIME) that invoke OS shell programs disabled.

Vulnerability discussion

Controlling what a user of a hosted application can access is part of the security posture of the web server. Any time a user can access more functionality than is needed for the operation of the hosted application poses a security issue. A user with too much access can view information that is not needed for the user's job role, or the user could use the function in an unintentional manner.A MIME tells the web server what type of program various file types and extensions are and what external utilities or programs are needed to execute the file type.tc Server configures MIME types in the web.xml file. By ensuring that sh, csh, and shar MIME types are not included in web.xml, the server is protected against malicious users tricking the server into executing shell command files.

Check content

At the command prompt, execute the following command: find / -name 'web.xml' -print0 | xargs -0r grep -HEn '(x-csh<)|(x-sh<)|(x-shar<)|(x-ksh<)' If the command produces any output, this is a finding.

Fix text

Navigate to a file that was listed. Open the file in a text editor. Delete any of the following types: application/x-sh application/x-shar application/x-csh application/x-ksh

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer