UCF STIG Viewer Logo

Lighttpd must have the correct ownership on the log files to ensure they are only be accessible by privileged users.


Overview

Finding ID Version Rule ID IA Controls Severity
V-89241 VRAU-LI-000095 SV-99891r1_rule Medium
Description
Log data is essential in the investigation of events. If log data were to become compromised, then competent forensic analysis and discovery of the true source of potentially malicious system activity would be difficult, if not impossible, to achieve. In addition, access to log records provides information an attacker could potentially use to their advantage since each event record might contain communication ports, protocols, services, trust relationships, user names, etc. Lighttpd creates its own logs. It does not use an external log system. The Lighttpd log must only be accessible by privileged users.
STIG Date
VMware vRealize Automation 7.x Lighttpd Security Technical Implementation Guide 2018-10-12

Details

Check Text ( C-88933r1_chk )
At the command prompt, execute the following command:

ls -l /opt/vmware/var/log/lighttpd/*.log

If the owner is not "root", this is a finding.
Fix Text (F-95983r1_fix)
At the command prompt, enter the following command:

chown root:root /opt/vmware/var/log/lighttpd/*.log