UCF STIG Viewer Logo

The vAMI private key must only be accessible to authenticated system administrators or the designated PKI Sponsor.


Overview

Finding ID Version Rule ID IA Controls Severity
V-90225 VRAU-VA-000250 SV-100875r1_rule High
Description
The cornerstone of the PKI is the private key used to encrypt or digitally sign information. If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and can pretend to be the authorized user. Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys. Java-based application servers utilize the Java keystore, which provides storage for cryptographic keys and certificates. The keystore is usually maintained in a file stored on the file system.
STIG Date
VMW vRealize Automation 7.x vAMI Security Technical Implementation Guide 2018-10-12

Details

Check Text ( C-89917r1_chk )
At the command prompt, execute the following command:

ls -l /opt/vmware/etc/sfcb/file.pem

If permissions on the key file are not -r--r----- (440), this is a finding.
Fix Text (F-96967r2_fix)
At the command prompt, enter the following command:

chmod 440 /opt/vmware/etc/sfcb/file.pem