UCF STIG Viewer Logo

The VMM must prevent the installation of guest VMs, patches, service packs, device drivers, or VMM components without verification they have been digitally signed using a certificate that is recognized and approved by the organization.


Overview

Finding ID Version Rule ID IA Controls Severity
V-207472 SRG-OS-000366-VMM-001430 SV-207472r878138_rule Medium
Description
Changes to any software components can have significant effects on the overall security of the VMM. This requirement ensures the software has not been tampered with and that it has been provided by a trusted vendor. Accordingly, guest VMs, patches, service packs, device drivers, or VMM components must be signed with a certificate recognized and approved by the organization. Verifying the authenticity of the software prior to installation validates the integrity of the patch or upgrade received from a vendor. This ensures the software has not been tampered with and that it has been provided by a trusted vendor. Self-signed certificates are disallowed by this requirement. The VMM should not have to verify the software again. This requirement does not mandate DoD certificates for this purpose; however, the certificate used to verify the software must be from an approved CA.
STIG Date
Virtual Machine Manager Security Requirements Guide 2023-09-12

Details

Check Text ( C-7729r878137_chk )
Verify the VMM prevents the installation of guest VMs, patches, service packs, device drivers, or VMM components without verification they have been digitally signed using a certificate that is recognized and approved by the organization.

If it does not, this is a finding.
Fix Text (F-7729r365821_fix)
Configure the VMM to prevent the installation of guest VMs, patches, service packs, device drivers, or VMM components without verification they have been digitally signed using a certificate that is recognized and approved by the organization.