UCF STIG Viewer Logo

Lighttpd must produce log records containing sufficient information to establish when (date and time) events occurred.


Overview

Finding ID Version Rule ID IA Controls Severity
V-89233 VRAU-LI-000055 SV-99883r1_rule Medium
Description
Ascertaining the correct order of the events that occurred is important during forensic analysis. Events that appear harmless by themselves might be flagged as a potential threat when properly viewed in sequence. By also establishing the event date and time, an event can be properly viewed with an enterprise tool to fully see a possible threat in its entirety. Without sufficient information establishing when the log event occurred, investigation into the cause of event is severely hindered. Log record content that may be necessary to satisfy the requirement of this control includes, but is not limited to, time stamps, source and destination IP addresses, user/process identifiers, event descriptions, application-specific events, success/fail indications, file names involved, access control, or flow control rules invoked. Lighttpd logs user activity in the access.log file using the Common Log Format (CLF). The CLF format, a World Wide Web Consortium standard, captures logs all user session information related to the hosted application session. This will enable forensic analysis of server events in case of malicious event.
STIG Date
VMware vRealize Automation 7.x Lighttpd Security Technical Implementation Guide 2018-10-12

Details

Check Text ( C-88925r1_chk )
At the command prompt, execute the following command:

tail -n 1 /opt/vmware/var/log/lighttpd/access.log

If the generated log records do not have date and time data, this is a finding.
Fix Text (F-95975r1_fix)
Navigate to and open /opt/vmware/etc/lighttpd/lighttpd.conf

Configure the "lighttpd.conf" file with the following:

$HTTP["url"] !~ "(.css|.jpg|.gif|.png|.ico)$" {
accesslog.filename = log_root + "/access.log"
}