UCF STIG Viewer Logo

Remote logging for ESXi hosts must be configured.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239261 ESXI-67-000004 SV-239261r674712_rule Medium
Description
Remote logging to a central log host provides a secure, centralized store for ESXi logs. By gathering host log files onto a central host, it can more easily monitor all hosts with a single tool. It can also do aggregate analysis and searching to look for such things as coordinated attacks on multiple hosts. Logging to a secure, centralized log server also helps prevent log tampering and also provides a long-term audit record. Satisfies: SRG-OS-000032-VMM-000130, SRG-OS-000342-VMM-001230, SRG-OS-000479-VMM-001990
STIG Date
VMware vSphere 6.7 ESXi Security Technical Implementation Guide 2022-01-05

Details

Check Text ( C-42494r674710_chk )
From the vSphere Client, select the ESXi host and go to Configure >> System >> Advanced System Settings.

Select the "Syslog.global.logHost" value and verify it is set to a site-specific syslog server hostname.

or

From a PowerCLI command prompt while connected to the ESXi host, run the following command:

Get-VMHost | Get-AdvancedSetting -Name Syslog.global.logHost

If the "Syslog.global.logHost" setting is not set to a site-specific syslog server, this is a finding.
Fix Text (F-42453r674711_fix)
From the vSphere Client, select the ESXi host and go to Configure >> System >> Advanced System Settings.

Click "Edit", select the "Syslog.global.logHost" value, and configure it to a site-specific syslog server.

or

From a PowerCLI command prompt while connected to the ESXi host, run the following commands:

Get-VMHost | Get-AdvancedSetting -Name Syslog.global.logHost | Set-AdvancedSetting -Value ""