UCF STIG Viewer Logo

The rhttpproxy private key file must be protected from unauthorized access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-240722 VCRP-67-000007 SV-240722r679679_rule Medium
Description
The rhttpproxy's private key is used to prove the identity of the server to clients and securely exchange the shared secret key used to encrypt communications between the web server and clients. By gaining access to the private key, an attacker can pretend to be an authorized server and decrypt the TLS traffic between a client and the web server.
STIG Date
VMware vSphere 6.7 RhttpProxy Security Technical Implementation Guide 2022-01-03

Details

Check Text ( C-43955r679677_chk )
At the command prompt, execute the following command:

# stat -c "%n permissions are %a, is owned by %U and group owned by %G" /etc/vmware-rhttpproxy/ssl/rui.key

Expected result:

/etc/vmware-rhttpproxy/ssl/rui.key permissions are 600, is owned by root and group owned by root

If the output does not match the expected result, this is a finding.
Fix Text (F-43914r679678_fix)
At the command prompt, execute the following commands:

# chmod 600 /etc/vmware-rhttpproxy/ssl/rui.key
# chown root:root /etc/vmware-rhttpproxy/ssl/rui.key