UCF STIG Viewer Logo

VAMI must prevent hosted applications from exhausting system resources.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239730 VCLD-67-000022 SV-239730r816809_rule Medium
Description
Most of the attention to denial-of-service (DoS) attacks focuses on ensuring that systems and applications are not victims of these attacks. However, these systems and applications must also be secured against use to launch such an attack against others. A variety of technologies exist to limit or, in some cases, eliminate the effects of DoS attacks. Limiting system resources that are allocated to any user to a bare minimum may also reduce the ability of users to launch some DoS attacks. One DoS mitigation is to prevent VAMI from keeping idle connections open for too long.
STIG Date
VMware vSphere 6.7 VAMI-lighttpd Security Technical Implementation Guide 2022-01-03

Details

Check Text ( C-42963r816808_chk )
Note: The below command must be run from a bash shell and not from a shell generated by the "appliance shell". Use the "chsh" command to change the shell for the account to "/bin/bash".

At the command prompt, execute the following command:

# /opt/vmware/sbin/vami-lighttpd -p -f /opt/vmware/etc/lighttpd/lighttpd.conf|grep "server.max-keep-alive-idle"

Expected result:

server.max-keep-alive-idle = 30

If the output does not match the expected result, this is a finding.
Fix Text (F-42922r679299_fix)
Navigate to and open /opt/vmware/etc/lighttpd/lighttpd.conf file.

Add or reconfigure the following value:

server.max-keep-alive-idle = 30