VMCH-67-000022 - The virtual machine guest operating system must be locked when the last console connection is closed.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

When accessing the VM console the guest OS must be locked when the last console user disconnects, limiting the possibility of session hijacking. This setting only applies to Windows-based VMs with VMware tools installed.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

From the vSphere Client select the Virtual Machine, right click and go to Edit Settings >> VM Options Tab >> Advanced >> Configuration Parameters >> Edit Configuration. Find or create the tools.guest.desktop.autolock value and set it to true.

Note: The VM must be powered off to modify the advanced settings through the vSphere Web Client. It is recommended to configure these settings with PowerCLI as this can be done while the VM is powered on. In this case, the modified settings will not take effect until a cold boot of the VM.

or

From a PowerCLI command prompt while connected to the ESXi host or vCenter server, run the following command:

If the setting does not exist, run:

Get-VM 'VM Name' | New-AdvancedSetting -Name tools.guest.desktop.autolock -Value true

If the setting exists, run:

Get-VM 'VM Name' | Get-AdvancedSetting -Name tools.guest.desktop.autolock | Set-AdvancedSetting -Value true

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-7_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000366, Rule-ID|SV-239353r679608_rule, STIG-ID|VMCH-67-000022, Vuln-ID|V-239353

Plugin: VMware

Control ID: 9b31d08bd60540977125171fb17f45120eafe73f43e99bc824e777fc45ce6ad6