Lighttpd must have debug logging disabled.

From VMware vRealize Automation 7.x Lighttpd Security Technical Implementation Guide

Part of SRG-APP-000266-WSR-000160

Associated with: CCI-001312

SV-99945r1_rule Lighttpd must have debug logging disabled.

Vulnerability discussion

Information needed by an attacker to begin looking for possible vulnerabilities in a web server includes any information about the web server and plug-ins or modules being used. When debugging or trace information is enabled in a production web server, information about the web server, such as web server type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any backends being used for data storage may be displayed. Since this information may be placed in logs and general messages during normal operation of the web server, an attacker does not need to cause an error condition to gain this information.While this information is useful on a development system, production systems must not have debug logging enabled.

Check content

At the command prompt, execute the following command: grep '^debug.log-request-handling' /opt/vmware/etc/lighttpd/lighttpd.conf If the value for "debug.log-request-handling" is not set to "disable", this is a finding.

Fix text

Navigate to and open /opt/vmware/etc/lighttpd/lighttpd.conf Configure the "lighttpd.conf" file with the following: debug.log-request-handling = "disable"

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer