ESXI5-VMNET-000014 - The system must ensure that the dvPortgroup Forged Transmits policy is set to reject.

Information

If the virtual machine operating system changes the MAC address, the operating system can send frames with an impersonated source MAC address at any time. This allows an operating system to stage malicious attacks on the devices in a network by impersonating a network adaptor authorized by the receiving network. Forged transmissions should be set to accept by default. This means the virtual switch does not compare the source and effective MAC addresses. To protect against MAC address impersonation, all virtual switches should have forged transmissions set to reject.

Solution

The 'Forged Transmits' parameter must be set to 'Reject' on all dvPortgroups.

From the vSphere Client/vCenter as administrator:

Go to Home >> Inventory >> Networking.
Select each dvPortgroup connected to VMs.
Go to tab Summary >> Edit Settings >> Policies >> Security.
Set 'Forged Transmits' = 'Reject'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_ESXi5_Server_V2R1_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CAT|II, CCI|CCI-000366, Group-ID|V-39371, Rule-ID|SV-250556r798667_rule, STIG-ID|ESXI5-VMNET-000014, STIG-Legacy|SV-51229, STIG-Legacy|V-39371, Vuln-ID|V-250556

Plugin: VMware

Control ID: 1328969d1bb1f10376334e9a3db68dd099c01e1c8debc9b82d5607d1fbdb7f3f