UCF STIG Viewer Logo

VAMI must be protected from being stopped by a nonprivileged user.


Overview

Finding ID Version Rule ID IA Controls Severity
V-256667 VCLD-70-000023 SV-256667r888523_rule Medium
Description
An attacker has at least two reasons to stop a web server. The first is to cause a denial of service, and the second is to put in place changes the attacker made to the web server configuration. Therefore, only administrators should ever be able to stop VAMI. The VAMI process is configured out of the box to be owned by root. This configuration must be verified and maintained.
STIG Date
VMware vSphere 7.0 VAMI Security Technical Implementation Guide 2023-06-15

Details

Check Text ( C-60342r888521_chk )
At the command prompt, run the following command:

# ps -f -U root | awk '$0 ~ /vami-lighttpd/ && $0 !~ /awk/ {print $1}'

Expected result:

root

If the output does not match the expected result, this is a finding.
Fix Text (F-60285r888522_fix)
Navigate to and open:

/usr/lib/systemd/system/vami-lighttp.service

Under the "[Service]" section, remove the line that beings with "User=".

Restart the service with the following command:

# vmon-cli --restart applmgmt