UCF STIG Viewer Logo

Active Directory ESX Admin group membership must not be used when adding ESXi hosts to Active Directory.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239294 ESXI-67-000039 SV-239294r674811_rule Low
Description
When adding ESXi hosts to Active Directory (AD), all user/group accounts assigned to the AD group "ESX Admins" will have full administrative access to the host. If this group is not controlled or known to the System Administrators, it may be used for inappropriate access to the host. Therefore, the default group must be changed to a site-specific AD group and membership therein must be severely restricted. Satisfies: SRG-OS-000104-VMM-000500, SRG-OS-000109-VMM-000550, SRG-OS-000112-VMM-000560, SRG-OS-000113-VMM-000570
STIG Date
VMware vSphere 6.7 ESXi Security Technical Implementation Guide 2022-01-05

Details

Check Text ( C-42527r674809_chk )
From the vSphere Client, select the ESXi host and go to Configuration >> System >> Advanced System Settings.

Click "Edit" and select the "Config.HostAgent.plugins.hostsvc.esxAdminsGroup" value and verify it is not set to "ESX Admins".

or

From a PowerCLI command prompt while connected to the ESXi host, run the following command:

Get-VMHost | Get-AdvancedSetting -Name Config.HostAgent.plugins.hostsvc.esxAdminsGroup

For systems that do not use Active Directory, this is Not Applicable.

If the "Config.HostAgent.plugins.hostsvc.esxAdminsGroup" key is set to "ESX Admins", this is a finding.
Fix Text (F-42486r674810_fix)
From the vSphere Client, select the ESXi host and go to Configuration >> System >> Advanced System Settings.

Click "Edit" and select the "Config.HostAgent.plugins.hostsvc.esxAdminsGroup" key and configure its value to an appropriate Active Directory group other than "ESX Admins".

or

From a PowerCLI command prompt while connected to the ESXi host, run the following commands:

Get-VMHost | Get-AdvancedSetting -Name Config.HostAgent.plugins.hostsvc.esxAdminsGroup | Set-AdvancedSetting -Value