Lighttpd must have private key access restricted.

From VMware vRealize Automation 7.x Lighttpd Security Technical Implementation Guide

Part of SRG-APP-000176-WSR-000096

Associated with: CCI-000186

SV-99929r1_rule Lighttpd must have private key access restricted.

Vulnerability discussion

Lighttpd's private key is used to prove the identity of the server to clients and securely exchange the shared secret key used to encrypt communications between the web server and clients.Only authenticated system administrators or the designated PKI Sponsor for the web server must have access to the web servers private key. By gaining access to the private key, an attacker can pretend to be an authorized server and decrypt the encrypted traffic between a client and the web server.

Check content

At the command prompt, execute the following command: ls -al /opt/vmware/etc/lighttpd/server.pem If the "server.pem" file is not owned by "root" or the file permissions are not "400", this is a finding.

Fix text

At the command prompt, execute the following commands: chown root:root /opt/vmware/etc/lighttpd/server.pem chmod 400 /opt/vmware/etc/lighttpd/server.pem

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer