VCWN-06-000014 - The system must ensure the distributed port group MAC Address Change policy is set to reject.

Information

If the virtual machine operating system changes the MAC address, it can send frames with an impersonated source MAC address at any time. This allows it to stage malicious attacks on the devices in a network by impersonating a network adaptor authorized by the receiving network. This will prevent VMs from changing their effective MAC address. It will affect applications that require this functionality. This will also affect how a layer 2 bridge will operate. This will also affect applications that require a specific MAC address for licensing.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

From the vSphere Client go to Home >> Networking. Select a distributed port group and click edit and go to security and set 'MAC Address Changes' to reject.

or

From a PowerCLI command prompt while connected to the vCenter server run the following commands:

Get-VDSwitch | Get-VDSecurityPolicy | Set-VDSecurityPolicy -MacChanges $false
Get-VDPortgroup | Get-VDSecurityPolicy | Set-VDSecurityPolicy -MacChanges $false

See Also

http://iasecontent.disa.mil/stigs/zip/U_VMware_vSphere_6-0_vCenter_Server_for_Windows_V1R4_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CAT|I, CCI|CCI-000366, Group-ID|V-63965, Rule-ID|SV-78455r1_rule, STIG-ID|VCWN-06-000014, Vuln-ID|V-63965

Plugin: VMware

Control ID: 20c27f59492de11babef95d47831e8f4000928141beab5f2f6ae3e77b5a87cc0