ESXI5-VMNET-000016 - The system must ensure the virtual switch MAC Address Change policy is set to reject.

Information

If the virtual machine operating system changes the MAC address, it can send frames with an impersonated source MAC address at any time. This allows it to stage malicious attacks on the devices in a network by impersonating a network adaptor authorized by the receiving network. This will prevent VMs from changing their effective MAC address. It will affect applications that require this functionality. An example of an application like this is Microsoft Clustering, which requires systems to effectively share a MAC address. This will also affect how a layer 2 bridge will operate. This will also affect applications that require a specific MAC address for licensing. VMs, guest OSs, and/or applications that require specific MAC settings must be placed in a separate, specially-configured Portgroup on the vSwitch.

Solution

From the vSphere Client, connect to the vCenter Server and as administrator:
Go to 'Home>> Inventory>> Hosts and clusters'. Select each ESXi host with active virtual switches connected to active VMs requiring securing. Go to tab 'Configuration>> Network>> vSwitch(?)>> Properties>> Ports>> vSwitch>> Default Policies>> Security'. Change the 'Mac Address Changes' = 'Reject'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_ESXi5_Server_V2R1_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CAT|I, CCI|CCI-000366, Group-ID|V-39373, Rule-ID|SV-250558r798673_rule, STIG-ID|ESXI5-VMNET-000016, STIG-Legacy|SV-51231, STIG-Legacy|V-39373, Vuln-ID|V-250558

Plugin: VMware

Control ID: 0869bcdb086a153af801ba41d9b27b96ec54f8cbb82c95e9a19282902d636c5d