STIGQter STIGQter: STIG Summary: VMware vSphere 6.7 RhttpProxy Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 09 Mar 2021:

The rhttpproxy private key file must be protected from unauthorized access.

DISA Rule

SV-240722r679679_rule

Vulnerability Number

V-240722

Group Title

SRG-APP-000176-WSR-000096

Rule Version

VCRP-67-000007

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

At the command prompt, execute the following commands:

# chmod 600 /etc/vmware-rhttpproxy/ssl/rui.key
# chown root:root /etc/vmware-rhttpproxy/ssl/rui.key

Check Contents

At the command prompt, execute the following command:

# stat -c "%n permissions are %a, is owned by %U and group owned by %G" /etc/vmware-rhttpproxy/ssl/rui.key

Expected result:

/etc/vmware-rhttpproxy/ssl/rui.key permissions are 600, is owned by root and group owned by root

If the output does not match the expected result, this is a finding.

Vulnerability Number

V-240722

Documentable

False

Rule Version

VCRP-67-000007

Severity Override Guidance

At the command prompt, execute the following command:

# stat -c "%n permissions are %a, is owned by %U and group owned by %G" /etc/vmware-rhttpproxy/ssl/rui.key

Expected result:

/etc/vmware-rhttpproxy/ssl/rui.key permissions are 600, is owned by root and group owned by root

If the output does not match the expected result, this is a finding.

Check Content Reference

M

Target Key

5330

Comments