Lighttpd must have the correct ownership on the log files to ensure they are protected from unauthorized deletion.

From VMware vRealize Automation 7.x Lighttpd Security Technical Implementation Guide

Part of SRG-APP-000120-WSR-000070

Associated with: CCI-000164

SV-99899r1_rule Lighttpd must have the correct ownership on the log files to ensure they are protected from unauthorized deletion.

Vulnerability discussion

Log data is essential in the investigation of events. If log data were to become compromised, then competent forensic analysis and discovery of the true source of potentially malicious system activity would be difficult, if not impossible, to achieve. In addition, access to log records provides information an attacker could potentially use to their advantage since each event record might contain communication ports, protocols, services, trust relationships, user names, etc.Lighttpd creates its own logs. It does not use an external log system. The Lighttpd log must be protected from unauthorized deletion.

Check content

At the command prompt, execute the following command: ls -l /opt/vmware/var/log/lighttpd/*.log If the owner is not "root", this is a finding.

Fix text

At the command prompt, enter the following commands: chown root:root /opt/vmware/var/log/lighttpd/*.log

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer