VCSA-70-000267 - The vCenter Server must disable the distributed virtual switch health check.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Network health check is disabled by default. Once enabled, the health check packets contain information on host#, vds#, and port#, which an attacker would find useful. It is recommended that network health check be used for troubleshooting and turned off when troubleshooting is finished.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

From the vSphere Client, go to 'Networking'.

Select a distributed switch >> Configure >> Settings >> Health Check.

Click 'Edit'.

Disable the 'VLAN and MTU' and 'Teaming and failover' checks.

Click 'OK'.

or

From a PowerCLI command prompt while connected to the vCenter server, run the following command:

Get-View -ViewType DistributedVirtualSwitch | ?{($_.config.HealthCheckConfig | ?{$_.enable -notmatch 'False'})}| %{$_.UpdateDVSHealthCheckConfig(@((New-Object Vmware.Vim.VMwareDVSVlanMtuHealthCheckConfig -property @{enable=0}),(New-Object Vmware.Vim.VMwareDVSTeamingHealthCheckConfig -property @{enable=0})))}

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_7-0_Y23M07_STIG.zip

Item Details

References: CAT|III, CCI|CCI-000366, Rule-ID|SV-256347r885652_rule, STIG-ID|VCSA-70-000267, Vuln-ID|V-256347

Plugin: VMware

Control ID: a918df95058c82e734519d620dcbba72c50c1d6fed0c91cc478e2d2912a4d097