STIGQter STIGQter: STIG Summary: VMware vSphere 6.5 Virtual Machine Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 25 Oct 2019:

Shared salt values must be disabled on the virtual machine.

DISA Rule

SV-104463r1_rule

Vulnerability Number

V-94633

Group Title

SRG-OS-000480-VMM-002000

Rule Version

VMCH-65-000040

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

From the vSphere Web Client right-click the Virtual Machine and go to Edit Settings >> VM Options >> Advanced >> Configuration Parameters >> Edit Configuration. Delete the sched.mem.pshare.salt setting.

Note: The VM must be powered off to configure the advanced settings through the vSphere Web Client so it is recommended to configure these settings with PowerCLI as it can be done while the VM is powered on. Settings do not take effect via either method until the virtual machine is cold started, not rebooted.

or
From a PowerCLI command prompt while connected to the ESXi host or vCenter server, run the following command:

Get-VM "VM Name" | Get-AdvancedSetting -Name sched.mem.pshare.salt | Remove-AdvancedSetting

Check Contents

From the vSphere Web Client right-click the Virtual Machine and go to Edit Settings >> VM Options >> Advanced >> Configuration Parameters >> Edit Configuration. Verify the sched.mem.pshare.salt setting does not exist.

or

From a PowerCLI command prompt while connected to the ESXi host or vCenter server, run the following command:

Get-VM "VM Name" | Get-AdvancedSetting -Name sched.mem.pshare.salt

If the virtual machine advanced setting sched.mem.pshare.salt exists, this is a finding.

Vulnerability Number

V-94633

Documentable

False

Rule Version

VMCH-65-000040

Severity Override Guidance

From the vSphere Web Client right-click the Virtual Machine and go to Edit Settings >> VM Options >> Advanced >> Configuration Parameters >> Edit Configuration. Verify the sched.mem.pshare.salt setting does not exist.

or

From a PowerCLI command prompt while connected to the ESXi host or vCenter server, run the following command:

Get-VM "VM Name" | Get-AdvancedSetting -Name sched.mem.pshare.salt

If the virtual machine advanced setting sched.mem.pshare.salt exists, this is a finding.

Check Content Reference

M

Target Key

3489

Comments