UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

The vCenter VAMI service must be configured to hide the server type and version in client responses.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259156 VCLD-80-000098 SV-259156r935372_rule Medium
Description
Web servers will often display error messages to client users, displaying enough information to aid in the debugging of the error. The information given back in error messages may display the web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage. This information could be used by an attacker to blueprint what type of attacks might be successful. Therefore, VAMI must be configured to hide the server version at all times.
STIG Date
VMware vSphere 8.0 vCenter Appliance Management Interface (VAMI) Security Technical Implementation Guide 2023-10-29

Details

Check Text ( C-62896r935370_chk )
At the command prompt, run the following command:

# /opt/vmware/sbin/vami-lighttpd -p -f /opt/vmware/etc/lighttpd/lighttpd.conf 2>/dev/null|grep "server.tag"

Expected result:

server.tag="vami"

If the output does not match the expected result, this is a finding.

Note: The command must be run from a bash shell and not from a shell generated by the "appliance shell". Use the "chsh" command to change the shell for the account to "/bin/bash". Refer to KB Article 2100508 for more details:

https://kb.vmware.com/s/article/2100508
Fix Text (F-62805r935371_fix)
Navigate to and open:

/etc/applmgmt/appliance/lighttpd.conf

Add or reconfigure the following value:

server.tag = "vami"

Restart the service with the following command:

# vmon-cli --restart applmgmt