ESXI-67-000076 - The ESXi host must enable Secure Boot.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Secure Boot is a protocol of UEFI firmware that ensures the integrity of the boot process from hardware up through to the OS. Secure Boot for ESXi requires support from the firmware and requires that all ESXi kernel modules, drivers, and vSphere Installation Bundles (VIBs) be signed by VMware or a partner subordinate.

Solution

Temporarily enable SSH, connect to the ESXi host, and run the following command:

/usr/lib/vmware/secureboot/bin/secureBoot.py -c

If the output indicates that Secure Boot cannot be enabled, correct the discrepancies and try again. If the discrepancies cannot be rectified, this finding is downgraded to a CAT III.

Consult vendor documentation and boot the host into BIOS setup mode. Enable UEFI boot mode and Secure Boot. Restart the host.

Temporarily enable SSH, connect to the ESXi host, and run the following command to verify that Secure Boot is enabled:

/usr/lib/vmware/secureboot/bin/secureBoot.py -s

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-7_Y22M10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000366, Rule-ID|SV-239327r674910_rule, STIG-ID|ESXI-67-000076, Vuln-ID|V-239327

Plugin: Unix

Control ID: 92bfad62ba9eaf694dc2377a6baf354f768bccb3dfe23acd919071d0d6651437