UCF STIG Viewer Logo

The vCenter Envoy service private key file must be protected from unauthorized access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259162 VCRP-80-000040 SV-259162r935390_rule Medium
Description
Envoy's private key is used to prove the identity of the server to clients and securely exchange the shared secret key used to encrypt communications between the web server and clients. By gaining access to the private key, an attacker can pretend to be an authorized server and decrypt the Transport Layer Security (TLS) traffic between a client and the web server.
STIG Date
VMware vSphere 8.0 vCenter Appliance Envoy Security Technical Implementation Guide 2023-10-29

Details

Check Text ( C-62902r935388_chk )
At the command prompt, run the following command:

# stat -c "%n permissions are %a, is owned by %U and group owned by %G" /etc/vmware-rhttpproxy/ssl/rui.key

Expected result:

/etc/vmware-rhttpproxy/ssl/rui.key permissions are 600, is owned by rhttpproxy and group owned by rhttpproxy

If the output does not match the expected result, this is a finding.
Fix Text (F-62811r935389_fix)
At the command prompt, run the following commands:

# chmod 600 /etc/vmware-rhttpproxy/ssl/rui.key
# chown rhttpproxy:rhttpproxy /etc/vmware-rhttpproxy/ssl/rui.key