UCF STIG Viewer Logo

The vCenter Server must have Mutual CHAP configured for vSAN iSCSI targets.


Overview

Finding ID Version Rule ID IA Controls Severity
V-243120 VCTR-67-000065 SV-243120r719603_rule Medium
Description
When Mutual CHAP is enabled, vSphere performs bidirectional authentication of both the iSCSI target and host. There is a potential for a MitM attack when not authenticating both the iSCSI target and host in which an attacker might impersonate either side of the connection to steal data. Bidirectional authentication mitigates this risk.
STIG Date
VMware vSphere 6.7 vCenter Security Technical Implementation Guide 2022-09-09

Details

Check Text ( C-46395r719601_chk )
If no clusters are enabled for vSAN or if vSAN is enabled but iSCSI is not enabled, this is not applicable.

From the vSphere Client, go to Hosts and Clusters >> select a vSAN Enabled Cluster >> Configure >> vSAN >> iSCSI Target Service.

For each iSCSI target, review the value in the "Authentication" column.

If the Authentication method is not set to "CHAP_Mutual" for any iSCSI target, this is a finding.
Fix Text (F-46352r719602_fix)
From the vSphere Client, go to Hosts and Clusters >> select a vSAN Enabled Cluster >> Configure >> vSAN >> iSCSI Target Service.

For each iSCSI target, select the item and click "Edit".

Change the "Authentication" field to "Mutual CHAP" and configure the incoming and outgoing users and secrets appropriately.