ESXI-70-000001 - Access to the ESXi host must be limited by enabling lockdown mode.

Information

Enabling lockdown mode disables direct access to an ESXi host, requiring the host to be managed remotely from vCenter Server. This is done to ensure the roles and access controls implemented in vCenter are always enforced and users cannot bypass them by logging on to a host directly.

By forcing all interaction to occur through vCenter Server, the risk of someone inadvertently attaining elevated privileges or performing tasks that are not properly audited is greatly reduced.

Satisfies: SRG-OS-000027-VMM-000080, SRG-OS-000123-VMM-000620

Solution

From the vSphere Client, go to Hosts and Clusters.

Select the ESXi Host >> Configure >> System >> Security Profile >> Lockdown Mode.

Click 'Edit...'. Select the 'Normal' or 'Strict' radio buttons.

or

From a PowerCLI command prompt while connected to the ESXi host, run the following commands:

$level = 'lockdownNormal' OR 'lockdownStrict'
$vmhost = Get-VMHost -Name <hostname> | Get-View
$lockdown = Get-View $vmhost.ConfigManager.HostAccessManager
$lockdown.ChangeLockdownMode($level)

Note: In strict lockdown mode, the Direct Console User Interface (DCUI) service is stopped. If the connection to vCenter Server is lost and the vSphere Client is no longer available, the ESXi host becomes inaccessible.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_7-0_Y23M07_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-2(2), 800-53|AC-10, CAT|II, CCI|CCI-000054, CCI|CCI-001682, Rule-ID|SV-256375r885906_rule, STIG-ID|ESXI-70-000001, Vuln-ID|V-256375

Plugin: VMware

Control ID: 4085f51c4da76137432b58cad04d98007924ab2c8891f94cfd09373841690d4c