tc Server CaSa must limit the number of times that each TCP connection is kept alive.

From VMware vRealize Operations Manager 6.x tc Server Security Technical Implementation Guide

Part of SRG-APP-000001-WSR-000001

Associated with: CCI-000054

SV-99439r1_rule tc Server CaSa must limit the number of times that each TCP connection is kept alive.

Vulnerability discussion

KeepAlive provides long-lived HTTP sessions that allow multiple requests to be sent over the same connection. Enabling KeepAlive mitigates the effects of several types of denial-of-service attacks.An advantage of KeepAlive is the reduced latency in subsequent requests (no handshaking). However, a disadvantage is that server resources are not available to handle other requests while a connection is maintained between the server and the client.tc Server can be configured to limit the number of subsequent requests that one client can submit to the server over an established connection. This limit helps provide a balance between the advantages of KeepAlive, while not allowing any one connection being held too long by any one client. “maxKeepAliveRequests” is the tc Server attribute that sets this limit.

Check content

Navigate to and open /usr/lib/vmware-casa/casa-webapp/conf/server.xml. Navigate to each of the nodes. If the value of “maxKeepAliveRequests” is not set to “15” or is missing, this is a finding.

Fix text

Navigate to and open /usr/lib/vmware-casa/casa-webapp/conf/server.xml. Navigate to each of the nodes. Configure each with the value 'maxKeepAliveRequests="15"'.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer