UCF STIG Viewer Logo

The ESXi host Secure Shell (SSH) daemon must not permit user environment settings.


Overview

Finding ID Version Rule ID IA Controls Severity
V-258762 ESXI-80-000204 SV-258762r933347_rule Medium
Description
SSH environment options potentially allow users to bypass access restriction in some configurations. Users must not be able to present environment options to the SSH daemon.
STIG Date
VMware vSphere 8.0 ESXi Security Technical Implementation Guide 2023-10-11

Details

Check Text ( C-62502r933345_chk )
From an ESXi shell, run the following command:

# esxcli system ssh server config list -k permituserenvironment

or

From a PowerCLI command prompt while connected to the ESXi host, run the following commands:

$esxcli = Get-EsxCli -v2
$esxcli.system.ssh.server.config.list.invoke() | Where-Object {$_.Key -eq 'permituserenvironment'}

Example result:

permituserenvironment no

If "permituserenvironment" is not configured to "no", this is a finding.
Fix Text (F-62411r933346_fix)
From an ESXi shell, run the following command:

# esxcli system ssh server config set -k permituserenvironment -v no

or

From a PowerCLI command prompt while connected to the ESXi host, run the following commands:

$esxcli = Get-EsxCli -v2
$arguments = $esxcli.system.ssh.server.config.set.CreateArgs()
$arguments.keyword = 'permituserenvironment'
$arguments.value = 'no'
$esxcli.system.ssh.server.config.set.Invoke($arguments)