STIGQter STIGQter: STIG Summary: VMware vSphere 6.7 VAMI-lighttpd Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 09 Mar 2021:

Rsyslog must be configured to monitor VAMI logs.

DISA Rule

SV-239722r679276_rule

Vulnerability Number

V-239722

Group Title

SRG-APP-000125-WSR-000071

Rule Version

VCLD-67-000014

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Navigate to and open /etc/vmware-syslog/stig-services-vami.conf.

Create the file if it does not exist.

Set the contents of the file as follows:

input(type="imfile" File="/opt/vmware/var/log/lighttpd/access.log"
Tag="vami-access"
Severity="info"
Facility="local0")

Check Contents

At the command prompt, execute the following command:

# grep -v "^#" /etc/vmware-syslog/stig-services-vami.conf

Expected result:

input(type="imfile" File="/opt/vmware/var/log/lighttpd/access.log"
Tag="vami-access"
Severity="info"
Facility="local0")

If the file does not exist, this is a finding.

If the output of the command does not match the expected result above, this is a finding.

Vulnerability Number

V-239722

Documentable

False

Rule Version

VCLD-67-000014

Severity Override Guidance

At the command prompt, execute the following command:

# grep -v "^#" /etc/vmware-syslog/stig-services-vami.conf

Expected result:

input(type="imfile" File="/opt/vmware/var/log/lighttpd/access.log"
Tag="vami-access"
Severity="info"
Facility="local0")

If the file does not exist, this is a finding.

If the output of the command does not match the expected result above, this is a finding.

Check Content Reference

M

Target Key

5335

Comments