ESXI-65-000049 - The ESXi host must protect the confidentiality and integrity of transmitted information.

Information

Without protection of the transmitted information, confidentiality and integrity may be compromised as unprotected communications can be intercepted and either read or altered.

This requirement applies to both internal and external networks and all types of VMM components from which information can be transmitted (e.g., guest VMs, servers, mobile devices, notebook computers, printers, copiers, scanners, and facsimile machines). Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification.

Protecting the confidentiality and integrity of organizational information can be accomplished by physical means (e.g., employing physical distribution systems) or by logical means (e.g., employing cryptographic techniques). If physical means of protection are employed, then logical means (cryptography) do not have to be employed, and vice versa.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

From the vSphere Web Client, select the ESXi Host and go to Configure >> Networking >> VMkernel adapters >> Select a VMkernel Adapter >> Click Edit settings >> Uncheck any additional services that have been enabled on the VMkernel adapter so that there is only one service left checked.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-5_Y23M07_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-8, CAT|II, CCI|CCI-002418, Rule-ID|SV-251043r854585_rule, STIG-ID|ESXI-65-000049, Vuln-ID|V-251043

Plugin: VMware

Control ID: 7d0590b24a3044a73239448c1dc470357ef831110f58f70426ebb6c7b7776a39