VCFL-67-000006 - vSphere Client must be configured to enable SSL/TLS.

Information

Data exchanged between the user and the web server can range from static display data to credentials used to log into the hosted application. Even when data appears to be static, the non-displayed logic in a web page may expose business logic or trusted system relationships. The integrity of all the data being exchanged between the user and web server must always be trusted. To protect the integrity and trust, encryption methods should be used to protect the complete communication session.

HTTP connections in Virgo are managed through the Connector object. The vSphere Client endpoint has two connectors. One is behind a reverse proxy, which terminates TLS, and the other is serving SSL/TLS natively on 9443. The first will be addressed in a separate STIG, while this control addresses ensuring SSL/TLS is enabled on the 9443 connector.

Satisfies: SRG-APP-000015-WSR-000014, SRG-APP-000172-WSR-000104, SRG-APP-000315-WSR-000004, SRG-APP-000439-WSR-000151, SRG-APP-000439-WSR-000152, SRG-APP-000439-WSR-000156, SRG-APP-000442-WSR-000182

Solution

Navigate to and open /usr/lib/vmware-vsphere-client/server/configuration/tomcat-server.xml.

Ensure that the <Connector> node with 'port=9443' contains the following value:

SSLEnabled='true'

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-7_Y23M07_STIG.zip

Item Details

Category: ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|AC-17(1), 800-53|AC-17(2), 800-53|IA-5(1)(c), 800-53|IA-7, 800-53|SC-8, 800-53|SC-8(2), CAT|I, CCI|CCI-000197, CCI|CCI-000803, CCI|CCI-001453, CCI|CCI-002314, CCI|CCI-002418, CCI|CCI-002422, Rule-ID|SV-239748r879520_rule, STIG-ID|VCFL-67-000006, Vuln-ID|V-239748

Plugin: Unix

Control ID: c2e2e92cbbac9a8e9a5fe309542f63756719ec2bfc9ee6779cd5700ac446a898