UCF STIG Viewer Logo

SSMC web server must use cryptography to protect the integrity of remote sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-255254 SSMC-WS-010051 SV-255254r879520_rule High
Description
Data exchanged between the user and the web server can range from static display data to credentials used to Log on to the hosted application. Even when data appears to be static, the nondisplayed logic in a web page may expose business logic or trusted system relationships. The integrity of all data being exchanged between the user and web server must always be trusted. To protect the integrity and trust, encryption methods should be used to protect the complete communication session.
STIG Date
HPE 3PAR SSMC Web Server Security Technical Implementation Guide 2023-05-17

Details

Check Text ( C-58867r869929_chk )
Verify that SSMC encrypts log exports to a remote syslog server with the following command:

$ sudo /ssmc/bin/config_security.sh -o remote_syslog_appliance -a status | grep tls

ssmc.rsyslog.server.tls-enabled=1

If "ssmc.rsyslog.server.tls-enabled" does not equal "1", this is a finding.
Fix Text (F-58811r869930_fix)
Configure SSMC to encrypt log exports to a remote syslog server:

1. Configure rsyslog parameters in /ssmc/conf/security_config.properties like below (use vi editor):
ssmc.rsyslog.server.tls-enabled=1

2. Execute "sudo /ssmc/bin/config_security.sh -o remote_syslog_appliance -a set -f" to commit the configuration and enable the service.