VCLD-70-000003 - VAMI must use cryptography to protect the integrity of remote sessions.

Information

Data exchanged between the user and the web server can range from static display data to credentials used to log in the hosted application. Even when data appears to be static, the nondisplayed logic in a web page may expose business logic or trusted system relationships. The integrity of all the data being exchanged between the user and web server must always be trusted. To protect the integrity and trust, encryption methods should be used to protect the complete communication session.

To protect the integrity and confidentiality of the remote sessions, VAMI uses Secure Sockets Layer (SSL)/Transport Layer Security (TLS).

Satisfies: SRG-APP-000015-WSR-000014, SRG-APP-000172-WSR-000104, SRG-APP-000315-WSR-000003, SRG-APP-000439-WSR-000151, SRG-APP-000439-WSR-000152

Solution

Navigate to and open:

/opt/vmware/etc/lighttpd/lighttpd.conf

Add or reconfigure the following value:

ssl.engine = 'enable'

Restart the service with the following command:

# vmon-cli --restart applmgmt

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_7-0_Y23M07_STIG.zip

Item Details

Category: ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|AC-17(1), 800-53|AC-17(2), 800-53|IA-5(1)(c), 800-53|SC-8, CAT|II, CCI|CCI-000197, CCI|CCI-001453, CCI|CCI-002314, CCI|CCI-002418, Rule-ID|SV-256647r888463_rule, STIG-ID|VCLD-70-000003, Vuln-ID|V-256647

Plugin: Unix

Control ID: 5ac443757312f84a62a44a7725971c96b9b13398b2ca012b713267f362271253