VCWN-06-000013 - The distributed port group Forged Transmits policy must be set to reject.

Information

If the virtual machine operating system changes the MAC address, the operating system can send frames with an impersonated source MAC address at any time. This allows an operating system to stage malicious attacks on the devices in a network by impersonating a network adaptor authorized by the receiving network.

When the Forged transmits option is set to Accept, ESXi does not compare source and effective MAC addresses.

To protect against MAC impersonation, you can set the Forged transmits option to Reject. If you do, the host compares the source MAC address being transmitted by the guest operating system with the effective MAC address for its virtual machine adapter to see if they match. If the addresses do not match, the ESXi host drops the packet.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

From the vSphere Client go to Home >> Networking.

Select a distributed port group and click edit and go to security and set 'Forged Transmits' to reject.

or

From a PowerCLI command prompt while connected to the vCenter server run the following commands:

Get-VDSwitch | Get-VDSecurityPolicy | Set-VDSecurityPolicy -ForgedTransmits $false
Get-VDPortgroup | ?{$_.IsUplink -eq $false} | Get-VDSecurityPolicy | Set-VDSecurityPolicy -ForgedTransmits $false

See Also

http://iasecontent.disa.mil/stigs/zip/U_VMware_vSphere_6-0_vCenter_Server_for_Windows_V1R4_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CAT|II, CCI|CCI-000366, Group-ID|V-63963, Rule-ID|SV-78453r2_rule, STIG-ID|VCWN-06-000013, Vuln-ID|V-63963

Plugin: VMware

Control ID: 3f36a5dec0aa7203b1ad51b3919f205d2c0fc6b819f70c014ea65eb407fe8885