ESXI-70-000054 - The ESXi host must enable bidirectional Challenge-Handshake Authentication Protocol (CHAP) authentication for Internet Small Computer Systems Interface (iSCSI) traffic.

Information

When enabled, vSphere performs bidirectional authentication of both the iSCSI target and host. When not authenticating both the iSCSI target and host, there is potential for a man-in-the-middle attack, in which an attacker might impersonate either side of the connection to steal data. Bidirectional authentication mitigates this risk.

Solution

From the vSphere Client, go to Hosts and Clusters.

Select the ESXi Host >> Configure >> Storage >> Storage Adapters.

Select the iSCSI adapter >> Properties >> Authentication.

Click 'Edit...'. Set 'Authentication Method' to 'Use bidirectional CHAP' and enter a unique secret for each traffic flow direction.

or

From a PowerCLI command prompt while connected to the ESXi host, run the following command:

Get-VMHost | Get-VMHostHba | Where {$_.Type -eq 'iscsi'} | Set-VMHostHba -ChapType Required -ChapName 'chapname' -ChapPassword 'password' -MutualChapEnabled $true -MutualChapName 'mutualchapname' -MutualChapPassword 'mutualpassword'

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_7-0_Y23M07_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CAT|II, CCI|CCI-000366, Rule-ID|SV-256415r886026_rule, STIG-ID|ESXI-70-000054, Vuln-ID|V-256415

Plugin: VMware

Control ID: 2fd20aa4db6528e777cc65388762a15eb706f24c789e7019c9e7ea88358f65cc