UCF STIG Viewer Logo

VAMI must have Multipurpose Internet Mail Extensions (MIME) that invoke OS shell programs disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239725 VCLD-67-000017 SV-239725r816799_rule Medium
Description
Controlling what a user of a hosted application can access is part of the security posture of the web server. Any time a user can access more functionality than is needed for the operation of the hosted application poses a security issue. A user with too much access can view information that is not needed for the user's job role, or the user could use the function in an unintentional manner. A MIME tells the web server what type of program various file types and extensions are and what external utilities or programs are needed to execute the file type. There is no reason for VAMI to have MIME types configured for shell scripts.
STIG Date
VMware vSphere 6.7 VAMI-lighttpd Security Technical Implementation Guide 2022-01-03

Details

Check Text ( C-42958r816798_chk )
Note: The below command must be run from a bash shell and not from a shell generated by the "appliance shell". Use the "chsh" command to change the shell for the account to "/bin/bash".

At the command prompt, execute the following command:

# /opt/vmware/sbin/vami-lighttpd -p -f /opt/vmware/etc/lighttpd/lighttpd.conf|awk '/mimetype\.assign/,/\)/'|grep -E "\.sh|\.csh"

If the command returns any value, this is a finding.
Fix Text (F-42917r679284_fix)
Navigate to and open /opt/vmware/etc/lighttpd/lighttpd.conf.

Remove any lines that reference ".sh" or ".csh" from the "mimetype.assign" section.