UCF STIG Viewer Logo

The system must control access to VMs through the dvfilter network APIs.


Overview

Finding ID Version Rule ID IA Controls Severity
V-64119 VMCH-06-000041 SV-78609r1_rule Low
Description
An attacker might compromise a VM by making use the dvFilter API. Configure only those VMs that need this access to use the API.
STIG Date
VMware vSphere Virtual Machine Version 6 Security Technical Implementation Guide 2015-12-09

Details

Check Text ( C-64869r1_chk )
From the vSphere Client select the Virtual Machine right click and go to Edit Settings >> VM Options Tab >> Advanced >> Configuration Parameters. Look for settings with the format ethernet*.filter*.name.

Note: The VM must be powered off to view the advanced settings through the vSphere Client so it is recommended to view these settings with PowerCLI as it can be done while the VM is powered on.

or

From a PowerCLI command prompt while connected to the ESXi host or vCenter server run the following command:

Get-VM "VM Name" | Get-AdvancedSetting -Name "ethernet*.filter*.name*"

If the virtual machine advanced setting ethernet*.filter*.name exists and dvfilters are not in use, this is a finding.

If the virtual machine advanced setting ethernet*.filter*.name exists and the value is not valid, this is a finding.
Fix Text (F-70047r1_fix)
From a PowerCLI command prompt while connected to the ESXi host or vCenter server run the following command:

Get-VM "VM Name" | Get-AdvancedSetting -Name ethernetX.filterY.name | Remove-AdvancedSetting

Note: Change the X and Y values to match the specific setting in your environment.