UCF STIG Viewer Logo

Access to the ESXi host must be limited by enabling Lockdown Mode.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239258 ESXI-67-000001 SV-239258r674703_rule Medium
Description
Enabling Lockdown Mode disables direct access to an ESXi host, requiring the host to be managed remotely from vCenter Server. This is done to ensure the roles and access controls implemented in vCenter are always enforced and users cannot bypass them by logging on to a host directly. By forcing all interaction to occur through vCenter Server, the risk of someone inadvertently attaining elevated privileges or performing tasks that are not properly audited is greatly reduced. Satisfies: SRG-OS-000027-VMM-000080, SRG-OS-000123-VMM-000620
STIG Date
VMware vSphere 6.7 ESXi Security Technical Implementation Guide 2022-01-05

Details

Check Text ( C-42491r674701_chk )
From the vSphere Client, select the ESXi host and go to Configure >> System >> Security Profile.

Scroll down to "Lockdown Mode" and verify it is enabled ("Normal" or "Strict").

or

From a PowerCLI command prompt while connected to the ESXi host, run the following command:

Get-VMHost | Select Name,@{N="Lockdown";E={$_.Extensiondata.Config.LockdownMode}}

If Lockdown Mode is disabled, this is a finding.

For environments that do not use vCenter server to manage ESXi, this is Not Applicable.
Fix Text (F-42450r674702_fix)
From the vSphere Client, select the ESXi host and go to Configure >> System >> Security Profile.

Click "Edit" in "Lockdown Mode" and enable ("Normal" or "Strict").

or

From a PowerCLI command prompt while connected to the ESXi host, run the following commands:

$level = "lockdownNormal" OR "lockdownStrict"
$vmhost = Get-VMHost -Name | Get-View
$lockdown = Get-View $vmhost.ConfigManager.HostAccessManager
$lockdown.ChangeLockdownMode($level)

Note: In Strict Lockdown Mode, the DCUI service is stopped. If the connection to vCenter Server is lost and the vSphere Client is no longer available, the ESXi host becomes inaccessible.