ESXI-67-000036 - The ESXi host must disable ESXi Shell unless needed for diagnostics or troubleshooting.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The ESXi Shell is an interactive command line environment available locally from the DCUI or remotely via SSH. Activities performed from the ESXi Shell bypass vCenter RBAC and audit controls.

The ESXi shell should only be turned on when needed to troubleshoot/resolve problems that cannot be fixed through the vSphere client.

Solution

From the vSphere Client, select the ESXi host and go to Configure >> System >> Services.

Under 'Services', select 'ESXi Shell' service and click the 'Stop' button to stop the service. Use Edit Startup policy to 'Start and stop manually' and click 'OK'.

or

From a PowerCLI command prompt while connected to the ESXi host, run the following commands:

Get-VMHost | Get-VMHostService | Where {$_.Label -eq 'ESXi Shell'} | Set-VMHostService -Policy Off
Get-VMHost | Get-VMHostService | Where {$_.Label -eq 'ESXi Shell'} | Stop-VMHostService

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-7_Y22M10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000381, Rule-ID|SV-239291r674802_rule, STIG-ID|ESXI-67-000036, Vuln-ID|V-239291

Plugin: VMware

Control ID: c8ee484790564a0d4e38b6ac302241dbc250f19b129b3efc2e79cf17e8416bd5