tc Server API session IDs must be sent to the client using SSL/TLS.

From VMware vRealize Operations Manager 6.x tc Server Security Technical Implementation Guide

Part of SRG-APP-000439-WSR-000152

Associated with: CCI-002418

SV-99739r1_rule tc Server API session IDs must be sent to the client using SSL/TLS.

Vulnerability discussion

The HTTP protocol is a stateless protocol. To maintain a session, a session identifier is used. The session identifier is a piece of data that is used to identify a session and a user. If the session identifier is compromised by an attacker, the session can be hijacked. By encrypting the session identifier, the identifier becomes more difficult for an attacker to hijack, decrypt, and use before the session has expired.tc Server connections are managed by the Connector object class. The Connector object can be configured to use a range of transport encryption methods. Many older transport encryption methods have been proven to be weak. vROps should be configured to use modern, secure forms of transport encryption.

Check content

Navigate to and open /usr/lib/vmware-vcops/tomcat-enterprise/conf/server.xml. Navigate to each of the nodes. If the value of “sslProtocol” is not set to “TLS” or is missing, this is a finding.

Fix text

Navigate to and open /usr/lib/vmware-vcops/tomcat-enterprise/conf/server.xml. Navigate to each of the nodes. Configure each nodes with the setting 'sslProtocol="TLS"'

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer