UCF STIG Viewer Logo

The vCenter Server for Windows must have Mutual CHAP configured for vSAN iSCSI targets.


Overview

Finding ID Version Rule ID IA Controls Severity
V-216884 VCWN-65-000065 SV-216884r612237_rule Low
Description
When enabled vSphere performs bidirectional authentication of both the iSCSI target and host. There is a potential for a MitM attack when not authenticating both the iSCSI target and host in which an attacker might impersonate either side of the connection to steal data. Bidirectional authentication mitigates this risk.
STIG Date
VMW vSphere 6.5 vCenter Server for Windows Security Technical Implementation Guide 2021-06-23

Details

Check Text ( C-18115r366366_chk )
If no clusters are enabled for vSAN or if vSAN is enabled but iSCSI is not enabled, this is not applicable.

From the vSphere Web Client go to Host and Clusters >> Select a Cluster >> Configure >> Virtual SAN >> iSCSI Targets

For each iSCSI Target select the item and click the pencil icon to open the edit dialog.

If the Authentication method is not set to "Mutual CHAP" and fully configured, this is a finding.
Fix Text (F-18113r366367_fix)
From the vSphere Web Client go to Host and Clusters >> Select a Cluster >> Configure >> Virtual SAN >> iSCSI Targets

For each iSCSI Target select the item and click the pencil icon to open the edit dialog. Change the "Authentication" field to "Mutual CHAP" and configure the incoming and outgoing users and secrets appropriately.