UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

The VMM must protect the confidentiality and integrity of transmitted information.


Overview

Finding ID Version Rule ID IA Controls Severity
V-207499 SRG-OS-000423-VMM-001700 SV-207499r958908_rule Medium
Description
Without protection of the transmitted information, confidentiality and integrity may be compromised as unprotected communications can be intercepted and either read or altered. This requirement applies to both internal and external networks and all types of VMM components from which information can be transmitted (e.g., guest VMs, servers, mobile devices, notebook computers, printers, copiers, scanners, and facsimile machines). Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification. Protecting the confidentiality and integrity of organizational information can be accomplished by physical means (e.g., employing physical distribution systems) or by logical means (e.g., employing cryptographic techniques). If physical means of protection are employed, then logical means (cryptography) do not have to be employed, and vice versa.
STIG Date
Virtual Machine Manager Security Requirements Guide 2024-05-28

Details

Check Text ( C-7756r365901_chk )
Verify the VMM protects the confidentiality and integrity of transmitted information.

If it does not, this is a finding.
Fix Text (F-7756r365902_fix)
Configure the VMM to protect the confidentiality and integrity of transmitted information.