UCF STIG Viewer Logo

The vCenter Server must set the distributed port group MAC Address Change policy to reject.


Overview

Finding ID Version Rule ID IA Controls Severity
V-243083 VCTR-67-000014 SV-243083r816843_rule Medium
Description
If the virtual machine operating system changes the MAC address, it can send frames with an impersonated source MAC address at any time. This allows it to stage malicious attacks on the devices in a network by impersonating a network adaptor authorized by the receiving network. This will prevent VMs from changing their effective MAC address. It will affect applications that require this functionality. This will also affect how a layer 2 bridge will operate and will affect applications that require a specific MAC address for licensing.
STIG Date
VMware vSphere 6.7 vCenter Security Technical Implementation Guide 2022-01-04

Details

Check Text ( C-46358r816842_chk )
If distributed switches are not used, this is not applicable.

From the vSphere Client, go to Networking >> select a distributed switch >> select a port group >> Configure >> Settings >> Policies.

Verify "MAC Address Changes" is set to reject.

or

From a PowerCLI command prompt while connected to the vCenter server, run the following commands:

Get-VDSwitch | Get-VDSecurityPolicy
Get-VDPortgroup | ?{$_.IsUplink -eq $false} | Get-VDSecurityPolicy

If the "MAC Address Changes" policy is set to accept, this is a finding.
Fix Text (F-46315r719491_fix)
From the vSphere Client, go to Networking >> select a distributed switch >> select a port group >> Configure >> Settings >> Policies >> Edit >> Security.

Set "MAC Address Changes" to reject. Click "OK".

or

From a PowerCLI command prompt while connected to the vCenter server, run the following commands:

Get-VDSwitch | Get-VDSecurityPolicy | Set-VDSecurityPolicy -MacChanges $false
Get-VDPortgroup | ?{$_.IsUplink -eq $false} | Get-VDSecurityPolicy | Set-VDSecurityPolicy -MacChanges $false