ESXI-67-000001 - Access to the ESXi host must be limited by enabling Lockdown Mode.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Enabling Lockdown Mode disables direct access to an ESXi host, requiring the host to be managed remotely from vCenter Server. This is done to ensure the roles and access controls implemented in vCenter are always enforced and users cannot bypass them by logging on to a host directly. By forcing all interaction to occur through vCenter Server, the risk of someone inadvertently attaining elevated privileges or performing tasks that are not properly audited is greatly reduced.

Satisfies: SRG-OS-000027-VMM-000080, SRG-OS-000123-VMM-000620

Solution

From the vSphere Client, select the ESXi host and go to Configure >> System >> Security Profile.

Click 'Edit' in 'Lockdown Mode' and enable ('Normal' or 'Strict').

or

From a PowerCLI command prompt while connected to the ESXi host, run the following commands:

$level = 'lockdownNormal' OR 'lockdownStrict'
$vmhost = Get-VMHost -Name <hostname> | Get-View
$lockdown = Get-View $vmhost.ConfigManager.HostAccessManager
$lockdown.ChangeLockdownMode($level)

Note: In Strict Lockdown Mode, the DCUI service is stopped. If the connection to vCenter Server is lost and the vSphere Client is no longer available, the ESXi host becomes inaccessible.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-7_Y22M10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000054, CCI|CCI-001682, Rule-ID|SV-239258r674703_rule, STIG-ID|ESXI-67-000001, Vuln-ID|V-239258

Plugin: VMware

Control ID: c3648235ba2cca42a9c18f7f79e01cfe5f8c2c0268d6a628398832ad6bc87a95