UCF STIG Viewer Logo

The vCenter Server services must be ran using a service account instead of a built-in Windows account.


Overview

Finding ID Version Rule ID IA Controls Severity
V-243127 VCTR-67-000072 SV-243127r719624_rule Medium
Description
You can use the Microsoft Windows built-in system account or a domain user account to run vCenter Server. The Microsoft Windows built-in system account has more permissions and rights on the server than the vCenter Server system requires, which can contribute to security problems. With a domain user account, you can enable Windows authentication for SQL Server; it also allows more granular security and logging. The installing account only needs to be a member of the Administrators group, and have permission to act as part of the operating system and log on as a service. If you are using SQL Server for the vCenter database, you must configure the SQL Server database to allow the domain account access to SQL Server.
STIG Date
VMware vSphere 6.7 vCenter Security Technical Implementation Guide 2022-01-04

Details

Check Text ( C-46402r719622_chk )
Note: For vCenter Server Appliance, this is not applicable.

The following services should be set to run as a service account:

VMware Content Library Service
VMware Inventory Service
VMware Performance Charts
VMware VirtualCenter Server

vCenter should be installed using the service account as that will configure the services appropriately.

If vCenter is not installed with a service account, this is a finding.

If the services identified in this control are not running as a service account, this is a finding.
Fix Text (F-46359r719623_fix)
For each of the following services open the services console on the vCenter server and right-click, select "Properties" on the service. Go to the "Log On" tab and configure the service to run as a service account and restart the service.

VMware Content Library Service
VMware Inventory Service
VMware Performance Charts
VMware VirtualCenter Server