UCF STIG Viewer Logo

vSphere Client must ensure appropriate permissions are set on the keystore.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239759 VCFL-67-000018 SV-239759r679504_rule Medium
Description
The web server's private key is used to prove the identity of the server to clients and securely exchange the shared secret key used to encrypt communications between the web server and clients. By gaining access to the private key, an attacker can pretend to be an authorized server and decrypt the SSL traffic between a client and the web server. vSphere Client pulls the machine certificate from the VECS keystore and stores it in keystore.jks so Tomcat can access it. The minimum permissions and ownership on the keystore are set by default but must be verified.
STIG Date
VMware vSphere 6.7 Virgo-Client Security Technical Implementation Guide 2021-03-18

Details

Check Text ( C-42992r679502_chk )
At the command prompt, execute the following command:

# stat -c "%n permissions are %a and is owned by %U:%G" /etc/vmware/vsphere-client/keystore.jks

Expected result:

/etc/vmware/vsphere-client/keystore.jks permissions are 640 and is owned by vsphere-client:users

If the output of the command does not match the expected result, this is a finding.
Fix Text (F-42951r679503_fix)
At the command prompt, execute the following command:

# chmod 640 /etc/vmware/vsphere-client/keystore.jks
# chown vsphere-client:users /etc/vmware/vsphere-client/keystore.jks