7.3 Ensure that the vSwitch Promiscuous Mode policy is set to reject

Information

Ensure that the Promiscuous Mode Policy within the vSwitch is set to reject.

*Rationale*

When promiscuous mode is enabled for a virtual switch all virtual machines connected to
the dvPortgroup have the potential of reading all packets crossing that network.
Promiscuous mode is disabled by default on the ESXi Server, and this is the recommended
setting. However, there might be a legitimate reason to enable it for debugging, monitoring
or troubleshooting reasons. Security devices might require the ability to see all packets on
a vSwitch. An exception should be made for the dvPortgroups that these applications are
connected to, in order to allow for full-time visibility to the traffic on that
dvPortgroup. Promiscous mode can be set at the vSwitch and/or the Portgroup level. You
can override switch level settings at the Portgroup level.

Solution

1. In the vSphere Web Client, navigate to the host.
2. 'Hosts and Clusters' -> 'vCenter' -> host.
3. On the Manage tab, click Networking, and select Virtual switches.
4. Select a standard switch from the list and click the pencil icon to edit settings.
5. Select Security.
6. Set Promiscuous Mode to 'Reject'.
7. Click 'OK'.Additionally, perform the following to implement the recommended configuration state via
the ESXi shell-# esxcli network vswitch standard policy security set -v vSwitch2 -p false

Impact-Security devices that require the ability to see all packets on a vSwitch will not operate
properly if the Promiscuous Mode parameter is set to Reject.

Default Value-The prescribed state is the default state.

See Also

https://workbench.cisecurity.org/files/145

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-7(12), CSCv6|9.2

Plugin: VMware

Control ID: 52d2a933749ab6a98857aca3fed89bae1d2de25e5a052c01abbb7bb9a6dfa8fa