UCF STIG Viewer Logo

The ESXi host must enable Secure Boot.


Overview

Finding ID Version Rule ID IA Controls Severity
V-256430 ESXI-70-000076 SV-256430r886071_rule Medium
Description
Secure Boot is part of the Unified Extensible Firmware Interface (UEFI) firmware standard. With UEFI Secure Boot enabled, a host refuses to load any UEFI driver or app unless the operating system bootloader has a valid digital signature. Secure Boot for ESXi requires support from the firmware and requires that all ESXi kernel modules, drivers, and vSphere Installation Bundles (VIBs) be signed by VMware or a partner subordinate. Secure Boot is enabled in the BIOS of the ESXi physical server and supported by the hypervisor boot loader. There is no ESXi control to "turn on" Secure Boot. Requiring Secure Boot (failing to boot without it present) is accomplished in another control.
STIG Date
VMware vSphere 7.0 ESXi Security Technical Implementation Guide 2023-06-21

Details

Check Text ( C-60105r886069_chk )
From an ESXi shell, run the following command:

# /usr/lib/vmware/secureboot/bin/secureBoot.py -s

If the output is not "Enabled", this is a finding.
Fix Text (F-60048r886070_fix)
From an ESXi shell, run the following command:

# /usr/lib/vmware/secureboot/bin/secureBoot.py -c

If the output indicates that Secure Boot cannot be enabled, correct the discrepancies and try again.

If the discrepancies cannot be rectified, this finding is downgraded to a CAT III.