UCF STIG Viewer Logo

Lighttpd must have the correct permissions on the log files to ensure they are protected from unauthorized modification.


Overview

Finding ID Version Rule ID IA Controls Severity
V-90327 VRAU-LI-000120 SV-100977r1_rule Medium
Description
Log data is essential in the investigation of events. If log data were to become compromised, then competent forensic analysis and discovery of the true source of potentially malicious system activity would be difficult, if not impossible, to achieve. In addition, access to log records provides information an attacker could potentially use to their advantage since each event record might contain communication ports, protocols, services, trust relationships, user names, etc. Lighttpd creates its own logs. It does not use an external log system. The Lighttpd log must be protected from unauthorized modification.
STIG Date
VMware vRealize Automation 7.x Lighttpd Security Technical Implementation Guide 2018-10-12

Details

Check Text ( C-90021r1_chk )
At the command prompt, execute the following command:

ls -l /opt/vmware/var/log/lighttpd/*.log

If permissions on the log files are not "-rw-r----- (640)", this is a finding.
Fix Text (F-97069r1_fix)
At the command prompt, enter the following command:

chmod 640 /opt/vmware/var/log/lighttpd/*.log