UCF STIG Viewer Logo

VAMI must be configured to monitor remote access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239718 VCLD-67-000004 SV-239718r679338_rule Medium
Description
Remote access can be exploited by an attacker to compromise the server. By recording all remote access activities, it will be possible to determine the attacker's location, intent, and degree of success. VAMI uses the "mod_accesslog" module to log information relating to remote requests. These logs can then be piped to external monitoring systems. Satisfies: SRG-APP-000016-WSR-000005
STIG Date
VMware vSphere 6.7 VAMI-lighttpd Security Technical Implementation Guide 2021-04-15

Details

Check Text ( C-42951r679262_chk )
At the command prompt, execute the following command:

# /opt/vmware/sbin/vami-lighttpd -p -f /opt/vmware/etc/lighttpd/lighttpd.conf|awk '/server\.modules/,/\)/'|grep mod_accesslog

Expected result:

"mod_accesslog",

If the output does not match the expected result, this is a finding.
Fix Text (F-42910r679263_fix)
Navigate to and open /opt/vmware/etc/lighttpd/lighttpd.conf.

Add the following value in the "server.modules" section:

mod_accesslog

The result should be similar to the following:

server.modules = (
"mod_access",
"mod_accesslog",
"mod_proxy",
"mod_cgi",
"mod_rewrite",
"mod_magnet",
"mod_setenv",
# 7
)