ESXI5-VMNET-000015 - The system must ensure the dvPortGroup MAC Address Change policy is set to reject.

Information

If the virtual machine operating system changes the MAC address, it can send frames with an impersonated source MAC address at any time. This allows it to stage malicious attacks on the devices in a network by impersonating a network adaptor authorized by the receiving network. This will prevent VMs from changing their effective MAC address. It will affect applications that require this functionality. An example of an application like this is Microsoft Clustering, which requires systems to effectively share a MAC address. This will also affect how a layer 2 bridge will operate. This will also affect applications that require a specific MAC address for licensing. VMs, guest OSs, and/or applications that require specific MAC settings must be placed in a separate, specially-configured dvPortgroup on the vDistributed Switch (vDS).

Solution

Verify by using the vSphere Client to connect to the vCenter Server and as administrator:
Go to Home >> Inventory >> Networking. Select each dvPortgroup connected to active VMs requiring securing. Go to tab Summary >> Edit Settings >> Policies >> Security. Change the 'Mac Address Changes' = 'Reject'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_ESXi5_Server_V2R1_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CAT|I, CCI|CCI-000366, Group-ID|V-39372, Rule-ID|SV-250557r798670_rule, STIG-ID|ESXI5-VMNET-000015, STIG-Legacy|SV-51230, STIG-Legacy|V-39372, Vuln-ID|V-250557

Plugin: VMware

Control ID: b190cee3a468aeea4c6a7405d8746cd8b477b55b32d12c9f10b39fbf061e970a