UCF STIG Viewer Logo

VAMI must only load allowed server modules.


Overview

Finding ID Version Rule ID IA Controls Severity
V-256654 VCLD-70-000010 SV-256654r888484_rule Medium
Description
A web server can provide many features, services, and processes. Some of these may be deemed unnecessary or too unsecure to run on a production DOD system. VAMI can be configured to load any number of external modules, but only a specific few are provided and supported by VMware. Additional, unexpected modules must be removed.
STIG Date
VMware vSphere 7.0 VAMI Security Technical Implementation Guide 2023-06-15

Details

Check Text ( C-60329r888482_chk )
At the command prompt, run the following command:

# /opt/vmware/sbin/vami-lighttpd -p -f /opt/vmware/etc/lighttpd/lighttpd.conf 2>/dev/null|awk '/server\.modules/,/\)/'|sed -e 's/^[ ]*//'

Expected result:

server.modules=(
"mod_access",
"mod_accesslog",
"mod_proxy",
"mod_cgi",
"mod_rewrite",
"mod_magnet",
"mod_setenv",
#7
)

If the output does not match the expected result, this is a finding.

Note: The command must be run from a bash shell and not from a shell generated by the "appliance shell". Use the "chsh" command to change the shell for the account to "/bin/bash". Refer to KB Article 2100508 for more details:

https://kb.vmware.com/s/article/2100508
Fix Text (F-60272r888483_fix)
Navigate to and open:

/opt/vmware/etc/lighttpd/lighttpd.conf

Configure the "server.modules" section to the following:

server.modules = (
"mod_access",
"mod_accesslog",
"mod_proxy",
"mod_cgi",
"mod_rewrite",
)
server.modules += ( "mod_magnet" )

Restart the service with the following command:

# vmon-cli --restart applmgmt