ESXI-65-000054 - The ESXi host must enable bidirectional CHAP authentication for iSCSI traffic.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

When enabled, vSphere performs bidirectional authentication of both the iSCSI target and host. There is a potential for a MiTM attack, when not authenticating both the iSCSI target and host, in which an attacker might impersonate either side of the connection to steal data. Bidirectional authentication mitigates this risk.

Solution

From the vSphere Web Client select the ESXi Host and go to Configure >> Storage >> Storage Adapters >> Select the iSCSI adapter >> Properties >> Authentication and click the Edit button. Set Authentication method to 'Use bidirectional CHAP' and enter a unique secret for each traffic flow direction.

or

From a PowerCLI command prompt while connected to the ESXi host run the following command:

Get-VMHost | Get-VMHostHba | Where {$_.Type -eq 'iscsi'} | Set-VMHostHba -ChapType Required -ChapName 'chapname' -ChapPassword 'password' -MutualChapEnabled $true -MutualChapName 'mutualchapname' -MutualChapPassword 'mutualpassword'

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-5_Y21M10_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-3(1), CAT|III, CCI|CCI-000366, Rule-ID|SV-207653r388482_rule, STIG-ID|ESXI-65-000054, STIG-Legacy|SV-104141, STIG-Legacy|V-94055, Vuln-ID|V-207653

Plugin: VMware

Control ID: 2cb42788b39c1124db2cfc78aadb0b4cb90aa8a63c2dde4781fe7aa5743d5ae0