ESXI-70-000072 - The ESXi host must have all security patches and updates installed.

Information

Installing software updates is a fundamental mitigation against the exploitation of publicly known vulnerabilities.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

ESXi can be patched in multiple ways, and this fix text does not cover all methods.

Manual patching when image profiles are not used:

- Download the latest 'offline bundle' .zip update from vmware.com. Verify the hash.

- Transfer the file to a datastore accessible by the ESXi host, local or remote.

- Put the ESXi host into maintenance mode.

- From an ESXi shell, run the following command:

esxcli software vib update -d <path to offline patch bundle.zip>

Manual patching when image profiles are used:

From an ESXi shell, run the following command:

# esxcli software sources profile list -d /vmfs/volumes/<your datastore>/<bundle name.zip>

Note the available profiles. The organization will usually want the one ending in '-standard'.

# esxcli software profile update -p <selected profile> -d /vmfs/volumes/<your datastore>/<bundle name.zip>

There will be little output during the update. Once complete, reboot the host for changes to take effect.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_7-0_Y23M07_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CAT|I, CCI|CCI-000366, Rule-ID|SV-256428r886065_rule, STIG-ID|ESXI-70-000072, Vuln-ID|V-256428

Plugin: VMware

Control ID: d8e039a2633e77064caf68ef2e83aa14cc44da6cb0688e39ff95b91397d26ccb