5.1 Disable DCUI to prevent local administrative control

Information

http://pubs.vmware.com/vsphere-51/topic/com.vmware.vsphere.security.doc/GUID-6779F098-48FE-4E22-B116-A8353D19FF56.html

Solution

Perform the following-
1. From the vSphere web client select the host.
2. Select 'Manage' -> 'Security Profile'.
3. Scroll down to 'Services'.
4. Click 'Edit...'.
5. Select 'Direct Console UI'.
6. Click 'Stop'.
7. Change the Startup Policy 'Start and Stop Manually'.Additionally, the following PowerCLI command will implement the recommended
configuration state-# Set DCUI to start manually rather than automatic for all hosts
Get-VMHost | Get-VMHostService | Where { $_.key -eq 'DCUI' } | Set-VMHostService -Policy Off

Impact-Disabling the DCUI can create a potential 'lock out' situation should the host become
isolated from vCenter Server. Recovering from a 'lock out' scenario requires re-installing
ESXi. Consider leaving DCUI enabled and instead enable lockdown mode and limit the users
allowed to access the DCUI using the DCUI.Access list.

Default Value-The prescribed state is not the default state.

See Also

https://workbench.cisecurity.org/files/902

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-7

Plugin: VMware

Control ID: 03ca3df58667cf308d227ec0debcd808398198052c434d0ed40811479d3e4565