The system must prevent unauthorized removal, connection and modification of devices.

From VMware vSphere Virtual Machine Version 6 Security Technical Implementation Guide

Part of SRG-OS-000480-VMM-002000

Associated with: CCI-000366

SV-78603r1_rule The system must prevent unauthorized removal, connection and modification of devices.

Vulnerability discussion

In a virtual machine, users and processes without root or administrator privileges can connect or disconnect devices, such as network adaptors and CD-ROM drives, and can modify device settings. Use the virtual machine settings editor or configuration editor to remove unneeded or unused hardware devices. If you want to use the device again, you can prevent a user or running process in the virtual machine from connecting, disconnecting, or modifying a device from within the guest operating system. By default, a rogue user with nonadministrator privileges in a virtual machine can: 1. Connect a disconnected CD-ROM drive and access sensitive information on the media left in the drive2. Disconnect a network adaptor to isolate the virtual machine from its network, which is a denial of service3. Modify settings on a device

Check content

From the vSphere Client select the Virtual Machine right click and go to Edit Settings >> VM Options Tab >> Advanced >> Configuration Parameters. Find the isolation.device.edit.disable value and verify it is set to true. Note: The VM must be powered off to view the advanced settings through the vSphere Client so it is recommended to view these settings with PowerCLI as it can be done while the VM is powered on. or From a PowerCLI command prompt while connected to the ESXi host or vCenter server run the following command: Get-VM "VM Name" | Get-AdvancedSetting -Name isolation.device.edit.disable If the virtual machine advanced setting isolation.device.edit.disable does not exist or is not set to true, this is a finding.

Fix text

From the vSphere Client select the Virtual Machine right click and go to Edit Settings >> VM Options Tab >> Advanced >> Configuration Parameters. Find the isolation.device.edit.disable value and set it to true. If the setting does not exist click "Add Row" to add the setting to the virtual machine. Note: The VM must be powered off to configure the advanced settings through the vSphere Client so it is recommended to configure these settings with PowerCLI as it can be done while the VM is powered on. or From a PowerCLI command prompt while connected to the ESXi host or vCenter server run the following command: If the setting does not exist run: Get-VM "VM Name" | New-AdvancedSetting -Name isolation.device.edit.disable -Value true If the setting exists run: Get-VM "VM Name" | Get-AdvancedSetting -Name isolation.device.edit.disable | Set-AdvancedSetting -Value true

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer