VCRP-67-000007 - The rhttpproxy private key file must be protected from unauthorized access.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The rhttpproxy's private key is used to prove the identity of the server to clients and securely exchange the shared secret key used to encrypt communications between the web server and clients.

By gaining access to the private key, an attacker can pretend to be an authorized server and decrypt the TLS traffic between a client and the web server.

Solution

At the command prompt, execute the following commands:

# chmod 600 /etc/vmware-rhttpproxy/ssl/rui.key
# chown root:root /etc/vmware-rhttpproxy/ssl/rui.key

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-7_Y22M10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000186, Rule-ID|SV-240722r679679_rule, STIG-ID|VCRP-67-000007, Vuln-ID|V-240722

Plugin: Unix

Control ID: e1ef961657e20cc082d62f3f320c085989e1d388f6191caf2a1b6963b3ac6417