ESXI-65-000039 - Active Directory ESX Admin group membership must not be used when adding ESXi hosts to Active Directory.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

When adding ESXi hosts to Active Directory, if the group 'ESX Admins' exists, all user/group accounts assigned to the group will have full administrative access to the host. Discretion should be used when managing membership to the 'ESX Admins' group.

Solution

From the vSphere Web Client select the ESXi Host and go to Configuration >> System >> Advanced System Settings. Click Edit and select the Config.HostAgent.plugins.hostsvc.esxAdminsGroup value and configure it to an Active Directory group other than 'ESX Admins'.

or

From a PowerCLI command prompt while connected to the ESXi host run the following commands:

Get-VMHost | Get-AdvancedSetting -Name Config.HostAgent.plugins.hostsvc.esxAdminsGroup | Set-AdvancedSetting -Value <AD Group>

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-5_Y21M10_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-2(8), CAT|III, CCI|CCI-000764, Rule-ID|SV-207640r378847_rule, STIG-ID|ESXI-65-000039, STIG-Legacy|SV-104111, STIG-Legacy|V-94025, Vuln-ID|V-207640

Plugin: VMware

Control ID: aae6ab9067bf2aa22dbc0fb9a5fac1e561afed9f7b3238b23eeb235e27959d7a