UCF STIG Viewer Logo

vSphere Client must be configured to only communicate over TLS 1.2.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239749 VCFL-67-000007 SV-239749r679474_rule High
Description
Data exchanged between the user and the web server can range from static display data to credentials used to log in to the hosted application. Even when data appears to be static, the non-displayed logic in a web page may expose business logic or trusted system relationships. The integrity of all the data being exchanged between the user and web server must always be trusted. To protect the integrity and trust, encryption methods should be used to protect the complete communication session. HTTP connections in Virgo are managed through the Connector object. The vSphere Client endpoint has two connectors. One is behind a reverse proxy that terminates TLS and the other is serving TLS natively on 9443. The first will be addressed in a separate STIG, while this control addresses ensuring TLS is enabled on the 9443 connector.
STIG Date
VMware vSphere 6.7 Virgo-Client Security Technical Implementation Guide 2021-03-18

Details

Check Text ( C-42982r679472_chk )
At the command prompt, execute the following command:

# xmllint --format --xpath '/Server/Service/Connector[@port=9443]/SSLHostConfig/@protocols' /usr/lib/vmware-vsphere-client/server/configuration/tomcat-server.xml

Expected result:

protocols="TLSv1.2"

If the output does not match the expected result, this is a finding.
Fix Text (F-42941r679473_fix)
Navigate to and open /usr/lib/vmware-vsphere-client/server/configuration/tomcat-server.xml.

Ensure that the node contains the following value:

protocols="TLSv1.2"