UCF STIG Viewer Logo

The vCenter VAMI service must protect system resources and privileged operations from hosted applications.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259146 VCLD-80-000035 SV-259146r935342_rule Medium
Description
Most of the attention to denial-of-service (DoS) attacks focuses on ensuring that systems and applications are not victims of these attacks. However, these systems and applications must also be secured against use to launch such an attack against others. A variety of technologies exist to limit or, in some cases, eliminate the effects of DoS attacks. Limiting system resources that are allocated to any user to a bare minimum may also reduce the ability of users to launch some DoS attacks. One DoS mitigation is to prevent VAMI from keeping idle connections open for too long.
STIG Date
VMware vSphere 8.0 vCenter Appliance Management Interface (VAMI) Security Technical Implementation Guide 2023-10-29

Details

Check Text ( C-62886r935340_chk )
At the command prompt, run the following command:

# /opt/vmware/sbin/vami-lighttpd -p -f /opt/vmware/etc/lighttpd/lighttpd.conf 2>/dev/null|grep "server.max-keep-alive-idle"

Expected result:

server.max-keep-alive-idle=30

If the output does not match the expected result, this is a finding.

Note: The command must be run from a bash shell and not from a shell generated by the "appliance shell". Use the "chsh" command to change the shell for the account to "/bin/bash". Refer to KB Article 2100508 for more details:

https://kb.vmware.com/s/article/2100508
Fix Text (F-62795r935341_fix)
Navigate to and open:

/opt/vmware/etc/lighttpd/lighttpd.conf file.

Add or reconfigure the following value:

server.max-keep-alive-idle = 30

Restart the service with the following command:

# vmon-cli --restart applmgmt