UCF STIG Viewer Logo

The vCenter VAMI service must generate information to monitor remote access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259139 VCLD-80-000005 SV-259139r935321_rule Medium
Description
Remote access can be exploited by an attacker to compromise the server. By recording all remote access activities, it will be possible to determine the attacker's location, intent, and degree of success. VAMI uses the "mod_accesslog" module to log information relating to remote requests. These logs can then be piped to external monitoring systems.
STIG Date
VMware vSphere 8.0 vCenter Appliance Management Interface (VAMI) Security Technical Implementation Guide 2023-10-29

Details

Check Text ( C-62879r935319_chk )
At the command prompt, run the following command:

# /opt/vmware/sbin/vami-lighttpd -p -f /opt/vmware/etc/lighttpd/lighttpd.conf 2>/dev/null|awk '/server\.modules/,/\)/'|grep mod_accesslog

Expected result:

"mod_accesslog",

If the output does not match the expected result, this is a finding.

Note: The command must be run from a bash shell and not from a shell generated by the "appliance shell". Use the "chsh" command to change the shell for the account to "/bin/bash". Refer to KB Article 2100508 for more details:

https://kb.vmware.com/s/article/2100508
Fix Text (F-62788r935320_fix)
Navigate to and open:

/opt/vmware/etc/lighttpd/lighttpd.conf

Add the following value in the "server.modules" section:

mod_accesslog

The result should be similar to the following:

server.modules = (
"mod_access",
"mod_accesslog",
"mod_proxy",
"mod_cgi",
"mod_rewrite",
"mod_magnet",
"mod_setenv",
)

Restart the service with the following command:

# vmon-cli --restart applmgmt