STIGQter STIGQter: STIG Summary: VMware vSphere 6.5 ESXi Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 22 Jan 2021:

SNMP must be configured properly on the ESXi host.

DISA Rule

SV-207652r388482_rule

Vulnerability Number

V-207652

Group Title

SRG-OS-000480-VMM-002000

Rule Version

ESXI-65-000053

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

To disable SNMP run the following command from a PowerCLI command prompt while connected to the ESXi Host:

Get-VMHostSnmp | Set-VMHostSnmp -Enabled $false

or

From a console or ssh session run the follow command:

esxcli system snmp set -e no

To configure SNMP for v3 targets use the "esxcli system snmp set" command set.

Check Contents

From a PowerCLI command prompt while connected to the ESXi host run the following command:

Get-VMHostSnmp | Select *

or

From a console or ssh session run the follow command:

esxcli system snmp get

If SNMP is not in use and is enabled, this is a finding.

If SNMP is enabled and read only communities is set to public, this is a finding.

If SNMP is enabled and is not using v3 targets, this is a finding.

Note: SNMP v3 targets can only be viewed and configured from the esxcli command.

Vulnerability Number

V-207652

Documentable

False

Rule Version

ESXI-65-000053

Severity Override Guidance

From a PowerCLI command prompt while connected to the ESXi host run the following command:

Get-VMHostSnmp | Select *

or

From a console or ssh session run the follow command:

esxcli system snmp get

If SNMP is not in use and is enabled, this is a finding.

If SNMP is enabled and read only communities is set to public, this is a finding.

If SNMP is enabled and is not using v3 targets, this is a finding.

Note: SNMP v3 targets can only be viewed and configured from the esxcli command.

Check Content Reference

M

Target Key

2925

Comments