5.1 Disable DCUI to prevent local administrative control

Information

The Direct Console User Interface (DCUI) can be disabled to prevent any local
administration from the Host. Once the DCUI is disabled any administration of the ESXi
host will be done through vCenter.

*Rationale*

The DCUI allows for low-level host configuration such as configuring IP address, hostname
and root password as well as diagnostic capabilities such as enabling the ESXi shell,
viewing log files, restarting agents, and resetting configurations. Actions performed from
the DCUI are not tracked by vCenter Server. Even if Lockdown Mode is enabled, users who
are members of the DCUI.Access list can perform administrative tasks in the DCUI
bypassing RBAC and auditing controls provided through vCenter. DCUI access can be
disabled. Disabling it prevents all local activity and thus forces actions to be performed in
vCenter Server where they can be centrally audited and monitored.

Solution

Perform the following-
1. From the vSphere web client select the host.
2. Select 'Manage' -> 'Settings' -> 'System' -> 'Security Profile'.
3. Scroll down to 'Services'.
4. Click 'Edit...'.
5. Select 'Direct Console UI'.
6. Click 'Stop'.
7. Change the Startup Policy 'Start and Stop Manually'.
8. Click 'OK'.

Additionally, the following PowerCLI command will implement the recommended
configuration state-# Set DCUI to start manually rather than automatic for all hosts
Get-VMHost | Get-VMHostService | Where { $_.key -eq 'DCUI' } | Set-VMHostService -
Policy OffImpact-Disabling the DCUI can create a potential 'lock out' situation should the host become
isolated from vCenter Server. Recovering from a 'lock out' scenario requires re-installing
ESXi. Consider leaving DCUI enabled and instead enable lockdown mode and limit the users
allowed to access the DCUI using the DCUI.Access list.

Default Value-The prescribed state is not the default state.

See Also

https://workbench.cisecurity.org/files/145

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-7

Plugin: VMware

Control ID: 5202b7a836e103652c416c2e3b893ee548eb50a85243514adaf4f10c83fa8551