UCF STIG Viewer Logo

VAMI must be protected from being stopped by a non-privileged user.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239740 VCLD-67-000033 SV-239740r679330_rule Medium
Description
An attacker has at least two reasons to stop a web server. The first is to cause a denial of service, and the second is to put in place changes the attacker made to the web server configuration. Therefore, only administrators should ever be able to stop VAMI. The VAMI is configured out of the box to be owned by root. This configuration must be verified and maintained.
STIG Date
VMware vSphere 6.7 VAMI-lighttpd Security Technical Implementation Guide 2021-04-15

Details

Check Text ( C-42973r679328_chk )
At the command prompt, execute the following command:

# ps -f -U root | awk '$0 ~ /vami-lighttpd/ && $0 !~ /awk/ {print $1}'

Expected result:

root

If the output does not match the expected result, this is a finding.
Fix Text (F-42932r679329_fix)
Navigate to and open /usr/lib/systemd/system/vami-lighttp.service in a text editor.

Under the "[Service]" section, remove the line that beings with "User=".

At the command prompt, execute the following command:

# service vami-lighttp restart