UCF STIG Viewer Logo

The vAMI must use _sfcBasicAuthenticate for initial authentication of the remote administrator.


Overview

Finding ID Version Rule ID IA Controls Severity
V-90231 VRAU-VA-000295 SV-100881r1_rule Medium
Description
Unique session IDs are the opposite of sequentially generated session IDs, which can be easily guessed by an attacker. Unique session identifiers help to reduce predictability of session identifiers. Unique session IDs address man-in-the-middle attacks, including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions. Application servers must generate a unique session identifier for each application session to prevent session hijacking.
STIG Date
VMW vRealize Automation 7.x vAMI Security Technical Implementation Guide 2018-10-12

Details

Check Text ( C-89923r1_chk )
At the command prompt, execute the following command:

grep basicAuthEntry /opt/vmware/etc/sfcb/sfcb.cfg

If the value of "basicAuthEntry" is missing, commented out, or not "_sfcBasicAuthenticate", this is a finding.
Fix Text (F-96973r1_fix)
Navigate to and open /opt/vmware/etc/sfcb/sfcb.cfg.

Configure the sfcb.cfg file with the following value: 'basicAuthEntry: _sfcBasicAuthenticate'