UCF STIG Viewer Logo

Lighttpd must have private key access restricted.


Overview

Finding ID Version Rule ID IA Controls Severity
V-89279 VRAU-LI-000235 SV-99929r1_rule Medium
Description
Lighttpd's private key is used to prove the identity of the server to clients and securely exchange the shared secret key used to encrypt communications between the web server and clients. Only authenticated system administrators or the designated PKI Sponsor for the web server must have access to the web servers private key. By gaining access to the private key, an attacker can pretend to be an authorized server and decrypt the encrypted traffic between a client and the web server.
STIG Date
VMware vRealize Automation 7.x Lighttpd Security Technical Implementation Guide 2018-10-12

Details

Check Text ( C-88971r1_chk )
At the command prompt, execute the following command:

ls -al /opt/vmware/etc/lighttpd/server.pem

If the "server.pem" file is not owned by "root" or the file permissions are not "400", this is a finding.
Fix Text (F-96021r1_fix)
At the command prompt, execute the following commands:

chown root:root /opt/vmware/etc/lighttpd/server.pem
chmod 400 /opt/vmware/etc/lighttpd/server.pem