VCLD-67-000003 - VAMI must use cryptography to protect the integrity of remote sessions.

Information

Data exchanged between the user and the web server can range from static display data to credentials used to log in to the hosted application. Even when data appears to be static, the non-displayed logic in a web page may expose business logic or trusted system relationships. The integrity of all the data being exchanged between the user and web server must always be trusted. To protect the integrity and trust, encryption methods should be used to protect the complete communication session.

To protect the integrity and confidentiality of the remote sessions, VAMI uses SSL/TLS.

Satisfies: SRG-APP-000015-WSR-000014, SRG-APP-000172-WSR-000104, SRG-APP-000315-WSR-000003, SRG-APP-000141-WSR-000076, SRG-APP-000439-WSR-000151, SRG-APP-000439-WSR-000152, SRG-APP-000442-WSR-000182

Solution

Navigate to and open /opt/vmware/etc/lighttpd/lighttpd.conf.

Add or reconfigure the following value:

ssl.engine = 'enable'

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-7_Y23M07_STIG.zip

Item Details

Category: ACCESS CONTROL, CONFIGURATION MANAGEMENT, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|AC-17(1), 800-53|AC-17(2), 800-53|CM-7a., 800-53|IA-5(1)(c), 800-53|SC-8, 800-53|SC-8(2), CAT|II, CCI|CCI-000197, CCI|CCI-000381, CCI|CCI-001453, CCI|CCI-002314, CCI|CCI-002418, CCI|CCI-002422, Rule-ID|SV-239717r879520_rule, STIG-ID|VCLD-67-000003, Vuln-ID|V-239717

Plugin: Unix

Control ID: 42adc0458155fd178f8078534d3dee110e7dd64bfc69da54dbde517c34437ccd