STIGQter STIGQter: STIG Summary: VMware vSphere 6.7 RhttpProxy Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 09 Mar 2021:

The rhttpproxy must produce log records containing sufficient information to establish the source of events.

DISA Rule

SV-240720r679673_rule

Vulnerability Number

V-240720

Group Title

SRG-APP-000016-WSR-000005

Rule Version

VCRP-67-000005

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Navigate to and open /etc/vmware-rhttpproxy/config.xml.

Locate the <config>/<log> block and configure <level> as follows:

<level>verbose</level>

Restart the service for changes to take effect.

# vmon-cli --restart rhttpproxy

Check Contents

At the command prompt, execute the following command:

# xmllint --xpath '/config/log/level' /etc/vmware-rhttpproxy/config.xml

Expected result:

<level>verbose</level>

If the output does not match the expected result, this is a finding.

Vulnerability Number

V-240720

Documentable

False

Rule Version

VCRP-67-000005

Severity Override Guidance

At the command prompt, execute the following command:

# xmllint --xpath '/config/log/level' /etc/vmware-rhttpproxy/config.xml

Expected result:

<level>verbose</level>

If the output does not match the expected result, this is a finding.

Check Content Reference

M

Target Key

5330

Comments