Lighttpd must be protected from being stopped by a non-privileged user.

From VMware vRealize Automation 7.x Lighttpd Security Technical Implementation Guide

Part of SRG-APP-000435-WSR-000147

Associated with: CCI-002385

SV-99961r1_rule Lighttpd must be protected from being stopped by a non-privileged user.

Vulnerability discussion

An attacker has at least two reasons to stop a web server. The first is to cause a DoS, and the second is to put in place changes the attacker made to the web server configuration. To prohibit an attacker from stopping the Lighttpd, the process ID (pid) must be owned by privileged users.

Check content

At the command prompt, execute the following command: ps -f -U root | awk '$0 ~ /vami-lighttpd/ && $0 !~ /awk/ {print}' If the "vami-lighttpd" process is not owned by "root", this is a finding.

Fix text

Note: The following command must be ran as root. At the command prompt, execute the following command: /opt/vmware/etc/init.d/vami-lighttpd restart

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer