UCF STIG Viewer Logo

The ESXi host Secure Shell (SSH) daemon must ignore .rhosts files.


Overview

Finding ID Version Rule ID IA Controls Severity
V-258738 ESXI-80-000052 SV-258738r933275_rule Medium
Description
SSH trust relationships mean a compromise on one host can allow an attacker to move trivially to other hosts. SSH can emulate the behavior of the obsolete "rsh" command in allowing users to enable insecure access to their accounts via ".rhosts" files.
STIG Date
VMware vSphere 8.0 ESXi Security Technical Implementation Guide 2023-10-11

Details

Check Text ( C-62478r933273_chk )
From an ESXi shell, run the following command:

# esxcli system ssh server config list -k ignorerhosts

or

From a PowerCLI command prompt while connected to the ESXi host, run the following commands:

$esxcli = Get-EsxCli -v2
$esxcli.system.ssh.server.config.list.invoke() | Where-Object {$_.Key -eq 'ignorerhosts'}

Example result:

ignorerhosts yes

If "ignorerhosts" is not configured to "yes", this is a finding.
Fix Text (F-62387r933274_fix)
From an ESXi shell, run the following command:

# esxcli system ssh server config set -k ignorerhosts -v yes

or

From a PowerCLI command prompt while connected to the ESXi host, run the following commands:

$esxcli = Get-EsxCli -v2
$arguments = $esxcli.system.ssh.server.config.set.CreateArgs()
$arguments.keyword = 'ignorerhosts'
$arguments.value = 'yes'
$esxcli.system.ssh.server.config.set.Invoke($arguments)