VCTR-67-000013 - The vCenter Server must set the distributed port group Forged Transmits policy to reject.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If the virtual machine operating system changes the MAC address, the operating system can send frames with an impersonated source MAC address at any time. This allows an operating system to stage malicious attacks on the devices in a network by impersonating a network adaptor authorized by the receiving network.

When the Forged transmits option is set to 'Accept', ESXi does not compare source and effective MAC addresses.

To protect against MAC impersonation, set the Forged transmits option to 'Reject'. The host will compare the source MAC address being transmitted by the guest operating system with the effective MAC address for its virtual machine adapter to determine if they match. If the addresses do not match, the ESXi host drops the packet.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

From the vSphere Client, go to Networking >> select a distributed switch >> select a port group >> Configure >> Settings >> Policies >> Edit >> Security.

Set 'Forged Transmits' to reject. Click 'OK'.

or

From a PowerCLI command prompt while connected to the vCenter server, run the following commands:

Get-VDSwitch | Get-VDSecurityPolicy | Set-VDSecurityPolicy -ForgedTransmits $false
Get-VDPortgroup | ?{$_.IsUplink -eq $false} | Get-VDSecurityPolicy | Set-VDSecurityPolicy -ForgedTransmits $false

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-7_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000366, Rule-ID|SV-243082r719489_rule, STIG-ID|VCTR-67-000013, Vuln-ID|V-243082

Plugin: VMware

Control ID: ceb8af2437f99e1ce3d7f56919bc396ad61c2eda3060ee312afdd98fac3dd60f