UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

vSphere UI log files must only be accessible by privileged users.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239688 VCUI-67-000007 SV-239688r679170_rule Medium
Description
Log data is essential in the investigation of events. If log data were to become compromised, competent forensic analysis and discovery of the true source of potentially malicious system activity would be difficult, if not impossible, to achieve. In addition, access to log records provides information an attacker could potentially use to their advantage since each event record might contain communication ports, protocols, services, trust relationships, user names, etc. The vSphere UI restricts all access to log file by default, but this configuration must be verified. Satisfies: SRG-APP-000118-WSR-000068, SRG-APP-000119-WSR-000069, SRG-APP-000120-WSR-000070
STIG Date
VMware vSphere 6.7 UI Tomcat Security Technical Implementation Guide 2022-01-03

Details

Check Text ( C-42921r679168_chk )
At the command prompt, execute the following command:

# find /storage/log/vmware/vsphere-ui/logs/ -xdev -type f -a '(' -not -perm 600 -o -not -user vsphere-ui ')' -exec ls -ld {} \;

If any files are returned, this is a finding.
Fix Text (F-42880r679169_fix)
At the command prompt, execute the following commands:

# chmod 600 /storage/log/vmware/vsphere-ui/logs/

# chown vsphere-ui:users /storage/log/vmware/vsphere-ui/logs/

Note: Substitute with the listed file.