The vAMI must use _sfcBasicAuthenticate for initial authentication of the remote administrator.

From VMW vRealize Automation 7.x vAMI Security Technical Implementation Guide

Part of SRG-APP-000223-AS-000150

Associated with: CCI-001664

SV-100881r1_rule The vAMI must use _sfcBasicAuthenticate for initial authentication of the remote administrator.

Vulnerability discussion

Unique session IDs are the opposite of sequentially generated session IDs, which can be easily guessed by an attacker. Unique session identifiers help to reduce predictability of session identifiers. Unique session IDs address man-in-the-middle attacks, including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions. Application servers must generate a unique session identifier for each application session to prevent session hijacking.

Check content

At the command prompt, execute the following command: grep basicAuthEntry /opt/vmware/etc/sfcb/sfcb.cfg If the value of "basicAuthEntry" is missing, commented out, or not "_sfcBasicAuthenticate", this is a finding.

Fix text

Navigate to and open /opt/vmware/etc/sfcb/sfcb.cfg. Configure the sfcb.cfg file with the following value: 'basicAuthEntry: _sfcBasicAuthenticate'

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer