UCF STIG Viewer Logo

The system must ensure that the dvPortgroup Forged Transmits policy is set to reject.


Overview

Finding ID Version Rule ID IA Controls Severity
ESXI5-VMNET-000014 ESXI5-VMNET-000014 ESXI5-VMNET-000014_rule Medium
Description
If the virtual machine operating system changes the MAC address, the operating system can send frames with an impersonated source MAC address at any time. This allows an operating system to stage malicious attacks on the devices in a network by impersonating a network adaptor authorized by the receiving network. Forged transmissions should be set to accept by default. This means the virtual switch does not compare the source and effective MAC addresses. To protect against MAC address impersonation, all virtual switches should have forged transmissions set to reject.
STIG Date
VMware ESXi v5 Security Technical Implementation Guide 2013-01-15

Details

Check Text ( C-ESXI5-VMNET-000014_chk )
The "Forged Transmits" parameter must be set to "Reject" on all dvPortgroups. From the vSphere Client/vCenter as administrator:

Go to "Home>> Inventory>> Networking". Select each dvPortgroup connected to VMs. Go to tab "Summary>> Edit Settings>> Policies>> Security". Verify "Forged Transmits" = "Reject".

If the "Forged Transmits" parameter is not set to "Reject" on all dvPortgroups, this is a finding.
Fix Text (F-ESXI5-VMNET-000014_fix)
The "Forged Transmits" parameter must be set to "Reject" on all dvPortgroups.

From the vSphere Client/vCenter as administrator:

Go to "Home>> Inventory>> Networking".
Select each dvPortgroup connected to VMs.
Go to tab "Summary>> Edit Settings>> Policies>> Security".
Set "Forged Transmits" = "Reject".