UCF STIG Viewer Logo

The system must disable ESXi Shell unless needed for diagnostics or troubleshooting.


Overview

Finding ID Version Rule ID IA Controls Severity
V-39295 SRG-OS-99999-ESXI5-000136 SV-51111r1_rule Medium
Description
The ESXi Shell is an interactive command line environment available locally from the DCUI or remotely via SSH. Activities performed from the ESXi Shell bypass vCenter RBAC and audit controls. The ESXi shell should only be turned on when needed to troubleshoot/resolve problems that cannot be fixed through the vSphere client.
STIG Date
VMware ESXi Server 5.0 Security Technical Implementation Guide 2017-01-06

Details

Check Text ( C-46559r3_chk )
From the vSphere Client, select the host then select "Configuration >> Security Profiles". In the Services section select "Properties". Select the "ESXi Shell" and click Options. Verify the ESXi Shell is set to "Start and stop manually".

If the ESXi Shell service startup policy is not set to "Start and stop manually", this is a finding.
Fix Text (F-44274r1_fix)
From the vSphere Client, select the host then select "Configuration >> Security Profiles". In the Services section select "Properties". Select the "ESXi Shell" and click Options. Stop the ESXi Shell and select the option to "Start and stop manually".