UCF STIG Viewer Logo

vSphere Client must be configured to use the HTTPS scheme.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239750 VCFL-67-000008 SV-239750r679477_rule Medium
Description
Data exchanged between the user and the web server can range from static display data to credentials used to log into the hosted application. Even when data appears to be static, the non-displayed logic in a web page may expose business logic or trusted system relationships. The integrity of all the data being exchanged between the user and web server must always be trusted. To protect the integrity and trust, encryption methods should be used to protect the complete communication session. HTTP connections in Virgo are managed through the Connector object. The vSphere Client endpoint has two connectors. One is behind a reverse proxy that terminates TLS and the other is serving TLS natively on 9443. The first will be addressed in a separate STIG, while this control addresses ensuring TLS is enabled on the 9443 connector.
STIG Date
VMware vSphere 6.7 Virgo-Client Security Technical Implementation Guide 2021-03-18

Details

Check Text ( C-42983r679475_chk )
At the command prompt, execute the following command:

# xmllint --format --xpath '/Server/Service/Connector[@port=9443]/@scheme' /usr/lib/vmware-vsphere-client/server/configuration/tomcat-server.xml

Expected result:

scheme="https"

If the output does not match the expected result, this is a finding.
Fix Text (F-42942r679476_fix)
Navigate to and open /usr/lib/vmware-vsphere-client/server/configuration/tomcat-server.xml.

Ensure that the node with 'port=9443' contains the following value:

scheme="https"