UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

The vCenter server must enable the OVF security policy for content libraries.


Overview

Finding ID Version Rule ID IA Controls Severity
V-258962 VCSA-80-000296 SV-258962r961863_rule Medium
Description
In the vSphere Client, you can create a local or a subscribed content library. By using content libraries, you can store and manage content in one vCenter Server instance. Alternatively, you can distribute content across vCenter Server instances to increase consistency and facilitate the deployment workloads at scale. You can protect the OVF items by applying default OVF security policy to a content library. The OVF security policy enforces strict validation on OVF items when you deploy or update the item, import items, or synchronize OVF and OVA templates. To make sure that the OVF and OVA templates are signed by a trusted certificate, you can add the OVF signing certificate from a trusted CA.
STIG Date
VMware vSphere 8.0 vCenter Security Technical Implementation Guide 2024-07-11

Details

Check Text ( C-62702r934542_chk )
From the vSphere Client, go to Content Libraries.

Review the "Security Policy" column.

If a content library does not have the "OVF default policy" enabled, this is a finding.
Fix Text (F-62611r934543_fix)
From the vSphere Client, go to Content Libraries.

Select the target content library.

Select "Actions" then "Edit Settings".

Click the checkbox to "Apply Security Policy". Click "OK".

Note: If you disable the security policy of a content library, you cannot reuse the existing OVF items.