The NSX vCenter must obtain its public key certificates from an appropriate certificate policy through an approved service provider.

From VMware NSX Manager Security Technical Implementation Guide

Part of SRG-APP-000516-NDM-000344

Associated with: CCI-000366 CCI-001159

SV-83823r1_rule The NSX vCenter must obtain its public key certificates from an appropriate certificate policy through an approved service provider.

Vulnerability discussion

For user certificates, each organization obtains certificates from an approved, shared service provider, as required by OMB policy. For federal agencies operating a legacy public key infrastructure cross-certified with the Federal Bridge Certification Authority at medium assurance or higher, this Certification Authority will suffice.

Check content

Verify a public key certificate is obtained from an appropriate certificate policy through an approved service provider is used on the vCenter Server. Launch browser and go to the vSphere Web Client URL https://client-hostname/vsphere-client and verify the CA certificate is signed by an approved service provider. If a public key certificate from an appropriate certificate policy through an approved service provider is not used, this is a finding.

Fix text

Configure the vCenter Server to obtain its public key certificates in offline mode from an appropriate certificate policy through an approved service provider. Replace default certificates with certificate authority signed SSL certificates in vSphere 6.0 with KB 2111219.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer