ESXI-06-200035 - The VMM must provide the capability to immediately disconnect or disable remote access to the information system by disabling SSH.

Information

The ESXi Shell is an interactive command line interface (CLI) available at the ESXi server console. The ESXi shell provides temporary access to commands essential for server maintenance. Intended primarily for use in break-fix scenarios, the ESXi shell is well suited for checking and modifying configuration details, not always generally accessible, using the vSphere Client. The ESXi shell is accessible remotely using SSH by users with the Administrator role. Under normal operating conditions, SSH access to the host must be disabled as is the default. As with the ESXi shell, SSH is also intended only for temporary use during break-fix scenarios. SSH must therefore be disabled under normal operating conditions and must only be enabled for diagnostics or troubleshooting. Remote access to the host must therefore be limited to the vSphere Client at all other times.

Solution

From the vSphere Client select the ESXi Host and go to Configuration >> Security Profile. Under Services select Edit then select the SSH service and click options. Change the service to 'Start and stop manually' and stop the service and click OK.

or

From a PowerCLI command prompt while connected to the ESXi host run the following commands:

Get-VMHost | Get-VMHostService | Where {$_.Label -eq 'SSH'} | Set-VMHostService -Policy Off
Get-VMHost | Get-VMHostService | Where {$_.Label -eq 'SSH'} | Stop-VMHostService

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMware_vSphere_6-0_ESXi_V1R5_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-17(1), 800-53|AC-17(9), CAT|II, CCI|CCI-002314, CCI|CCI-002322, Group-ID|V-63885, Rule-ID|SV-78375r2_rule, STIG-ID|ESXI-06-200035, Vuln-ID|V-63885

Plugin: VMware

Control ID: 8774434a0843d7955afe800e29d18ded10552343a445b19a3390b3932cfd9bab