TCAT-AS-000370 - Files in the $CATALINA_BASE/conf/ folder must have their permissions set to 640.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Tomcat file permissions must be restricted. The standard configuration is to have all Tomcat files owned by root with group Tomcat. While root has read/write privileges, group only has read permissions, and world has no permissions. The exceptions are the logs, temp, and work directories that are owned by the Tomcat user group tomcat rather than root user group tomcat. This means that even if an attacker compromises the Tomcat process, they cannot change the Tomcat configuration, deploy new web applications, or modify existing web applications. The Tomcat process runs with a umask of 0027 to maintain these permissions.

If the ISSM determines the operational need to allow application admins access to change the Tomcat configuration outweighs the risk of limiting that access, then they can change the group membership to accommodate. Ownership must not be changed. The ISSM should take the exposure of the system to high risk networks into account.

Satisfies: SRG-APP-000119-AS-000079, SRG-APP-000380-AS-000088

Solution

If operational/application requirements specify different file permissions, obtain ISSM risk acceptance and set permissions according to risk acceptance.

Run the following command on the Tomcat server:

sudo find $CATALINA_BASE/conf/* -follow -maxdepth 0 -type f -print0 | sudo xargs chmod 640 $CATALINA_BASE/conf/*

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Apache_Tomcat_Application_Server_9_V2R4_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000163, CCI|CCI-001813, Rule-ID|SV-222945r615938_rule, STIG-ID|TCAT-AS-000370, STIG-Legacy|SV-111419, STIG-Legacy|V-102473, Vuln-ID|V-222945

Plugin: Unix

Control ID: 3dc4f80f8e5ddc0c3a6af17c3fc2155b698eb048d58403008cea44b0837606dc