UCF STIG Viewer Logo

VAMI must have Multipurpose Internet Mail Extensions (MIME) that invoke operating system shell programs disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-256655 VCLD-70-000011 SV-256655r888487_rule Medium
Description
Controlling what a user of a hosted application can access is part of the security posture of the web server. Any time a user can access more functionality than is needed for the operation of the hosted application poses a security issue. A user with too much access can view information that is not needed for the user's job role, or the user could use the function in an unintentional manner. A MIME tells the web server what type of program various file types and extensions are and what external utilities or programs are needed to execute the file type. There is no reason for VAMI to have MIME types configured for shell scripts.
STIG Date
VMware vSphere 7.0 VAMI Security Technical Implementation Guide 2023-06-15

Details

Check Text ( C-60330r888485_chk )
At the command prompt, run the following command:

# /opt/vmware/sbin/vami-lighttpd -p -f /opt/vmware/etc/lighttpd/lighttpd.conf 2>/dev/null|awk '/mimetype\.assign/,/\)/'|grep -E "\.sh|\.csh"

If the command returns any value, this is a finding.

Note: The command must be run from a bash shell and not from a shell generated by the "appliance shell". Use the "chsh" command to change the shell for the account to "/bin/bash". Refer to KB Article 2100508 for more details:

https://kb.vmware.com/s/article/2100508
Fix Text (F-60273r888486_fix)
Navigate to and open:

/opt/vmware/etc/lighttpd/lighttpd.conf

Remove any lines that reference ".sh" or ".csh" from the "mimetype.assign" section.

Restart the service with the following command:

# vmon-cli --restart applmgmt