VMCH-70-000019 - Access to virtual machines (VMs) through the 'dvfilter' network Application Programming Interface (API) must be controlled.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

An attacker might compromise a VM by using the 'dvFilter' API. Configure only VMs that need this access to use the API.

Solution

From the vSphere Client, right-click the Virtual Machine and go to Edit Settings >> VM Options >> Advanced >> Configuration Parameters >> Edit Configuration.

Look for settings with the format 'ethernet*.filter*.name'.

Ensure only required VMs use this setting.

Note: The VM must be powered off to configure the advanced settings through the vSphere Client. Therefore, it is recommended to configure these settings with PowerCLI as this can be done while the VM is powered on. Settings do not take effect via either method until the virtual machine is cold started, not rebooted.

or

From a PowerCLI command prompt while connected to the ESXi host or vCenter server, run the following command:

Get-VM 'VM Name' | Get-AdvancedSetting -Name ethernetX.filterY.name | Remove-AdvancedSetting

Note: Change the X and Y values to match the specific setting in the organization's environment.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_7-0_Y23M07_STIG.zip

Item Details

References: CAT|III, CCI|CCI-000366, Rule-ID|SV-256467r886444_rule, STIG-ID|VMCH-70-000019, Vuln-ID|V-256467

Plugin: VMware

Control ID: 6e91ee8521bdf1328e6e716710715f4045fa5eddca8181adc8ad19de8206c0d5