UCF STIG Viewer Logo

Lighttpd must produce log records containing sufficient information to establish the source of events.


Overview

Finding ID Version Rule ID IA Controls Severity
V-89237 VRAU-LI-000065 SV-99887r1_rule Medium
Description
Ascertaining the correct source, e.g. source IP, of the events is important during forensic analysis. Correctly determining the source will add information to the overall reconstruction of the logable event. By determining the source of the event correctly, analysis of the enterprise can be undertaken to determine if the event compromised other assets within the enterprise. Without sufficient information establishing the source of the logged event, investigation into the cause of event is severely hindered. Log record content that may be necessary to satisfy the requirement of this control includes, but is not limited to, time stamps, source and destination IP addresses, user/process identifiers, event descriptions, application-specific events, success/fail indications, file names involved, access control, or flow control rules invoked. Lighttpd logs user activity in the access.log file using the Common Log Format (CLF). The CLF format, a World Wide Web Consortium standard, captures logs all user session information related to the hosted application session. This will enable forensic analysis of server events in case of malicious event.
STIG Date
VMware vRealize Automation 7.x Lighttpd Security Technical Implementation Guide 2018-10-12

Details

Check Text ( C-88929r1_chk )
At the command prompt, execute the following command:

tail -n 4 /opt/vmware/var/log/lighttpd/access.log

If any of the generated audit records are without sufficient information to establish the source of the events, this is a finding.
Fix Text (F-95979r1_fix)
Navigate to and open /opt/vmware/etc/lighttpd/lighttpd.conf

Configure the "lighttpd.conf" file with the following:

$HTTP["url"] !~ "(.css|.jpg|.gif|.png|.ico)$" {
accesslog.filename = log_root + "/access.log"
}