UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

Lighttpd must have debug logging disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-240257 VRAU-LI-000355 SV-240257r879655_rule Medium
Description
Information needed by an attacker to begin looking for possible vulnerabilities in a web server includes any information about the web server and plug-ins or modules being used. When debugging or trace information is enabled in a production web server, information about the web server, such as web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage may be displayed. Since this information may be placed in logs and general messages during normal operation of the web server, an attacker does not need to cause an error condition to gain this information. While this information is useful on a development system, production systems must not have debug logging enabled.
STIG Date
VMware vRealize Automation 7.x Lighttpd Security Technical Implementation Guide 2023-09-12

Details

Check Text ( C-43490r667946_chk )
At the command prompt, execute the following command:

grep '^debug.log-request-handling' /opt/vmware/etc/lighttpd/lighttpd.conf

If the value for "debug.log-request-handling" is not set to "disable", this is a finding.
Fix Text (F-43449r667947_fix)
Navigate to and open /opt/vmware/etc/lighttpd/lighttpd.conf

Configure the "lighttpd.conf" file with the following:

debug.log-request-handling = "disable"