UCF STIG Viewer Logo

VAMI log files must only be accessible by privileged users.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239721 VCLD-67-000011 SV-239721r816791_rule Medium
Description
Log data is essential in the investigation of events. If log data were to become compromised, competent forensic analysis and discovery of the true source of potentially malicious system activity would be difficult, if not impossible, to achieve. In addition, access to log records provides information an attacker could potentially use to their advantage since each event record might contain communication ports, protocols, services, trust relationships, user names, etc. Satisfies: SRG-APP-000118-WSR-000068, SRG-APP-000119-WSR-000069, SRG-APP-000120-WSR-000070
STIG Date
VMware vSphere 6.7 VAMI-lighttpd Security Technical Implementation Guide 2022-01-03

Details

Check Text ( C-42954r816790_chk )
Note: The below command must be run from a bash shell and not from a shell generated by the "appliance shell". Use the "chsh" command to change the shell for the account to "/bin/bash".

At the command prompt, execute the following command:

# stat -c "%n has %a permissions and is owned by %U:%G" /opt/vmware/var/log/lighttpd/*.log

Expected result:

/opt/vmware/var/log/lighttpd/access.log has 640 permissions and is owned by root:root
/opt/vmware/var/log/lighttpd/error.log has 640 permissions and is owned by root:root

If the output does not match the expected result, this is a finding.
Fix Text (F-42913r679272_fix)
At the command prompt, enter the following command:

# chown root:root /opt/vmware/var/log/lighttpd/*.log
# chmod 640 /opt/vmware/var/log/lighttpd/*.log