UCF STIG Viewer Logo

VAMI must protect the keystore from unauthorized access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239732 VCLD-67-000025 SV-239732r816813_rule Medium
Description
The web server's private key is used to prove the identity of the server to clients and securely exchange the shared secret key used to encrypt communications between the web server and clients. By gaining access to the private key, an attacker can pretend to be an authorized server and decrypt the SSL traffic between a client and the web server.
STIG Date
VMware vSphere 6.7 VAMI-lighttpd Security Technical Implementation Guide 2022-01-03

Details

Check Text ( C-42965r816812_chk )
Note: The below command must be run from a bash shell and not from a shell generated by the "appliance shell". Use the "chsh" command to change the shell for the account to "/bin/bash".

At the command prompt, execute the following command:

# stat -c "%n has %a permissions and is owned by %U:%G" /etc/applmgmt/appliance/server.pem

Expected result:

/etc/applmgmt/appliance/server.pem has 600 permissions and is owned by root:root

If the output does not match the expected result, this is a finding.
Fix Text (F-42924r679305_fix)
At the command prompt, execute the following commands:

# chown root:root /etc/applmgmt/appliance/server.pem
# chmod 600 /etc/applmgmt/appliance/server.pem