tc Server VCO must set an inactive timeout for sessions.

From VMware vRealize Automation 7.x tc Server Security Technical Implementation Guide

Part of SRG-APP-000295-WSR-000134

Associated with: CCI-002361

SV-100761r1_rule tc Server VCO must set an inactive timeout for sessions.

Vulnerability discussion

Leaving sessions open indefinitely is a major security risk. An attacker can easily use an already authenticated session to access the hosted application as the previously authenticated user. By closing sessions after a set period of inactivity, the web server can make certain that those sessions that are not closed through the user logging out of an application are eventually closed. tc Server provides a session timeout parameter in the web.xml configuration file.

Check content

At the command prompt, execute the following command: grep session-timeout /etc/vco/app-server/web.xml If the value of is not "30" or is missing, this is a finding.

Fix text

Navigate to and open /etc/vco/app-server/web.xml. Navigate to the node. Add the 30 node setting to the node.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer