UCF STIG Viewer Logo

The virtual switch Forged Transmits policy must be set to reject on the ESXi host.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239313 ESXI-67-000059 SV-239313r674868_rule Medium
Description
If the virtual machine operating system changes the MAC address, the operating system can send frames with an impersonated source MAC address at any time. This allows an operating system to stage malicious attacks on the devices in a network by impersonating a network adaptor authorized by the receiving network. This means the virtual switch does not compare the source and effective MAC addresses. To protect against MAC address impersonation, all virtual switches should have forged transmissions set to reject. Reject Forged Transmit can be set at the vSwitch and/or the Portgroup level. Switch-level settings can be overridden at the Portgroup level.
STIG Date
VMware vSphere 6.7 ESXi Security Technical Implementation Guide 2022-01-05

Details

Check Text ( C-42546r674866_chk )
From the vSphere Client, go to Configure >> Networking >> Virtual Switches.

View the properties on each virtual switch and port group and verify "Forged Transmits" is set to reject.

or

From a PowerCLI command prompt while connected to the ESXi host, run the following commands:

Get-VirtualSwitch | Get-SecurityPolicy
Get-VirtualPortGroup | Get-SecurityPolicy

If the "Forged Transmits" policy is set to accept (or true, via PowerCLI), this is a finding.
Fix Text (F-42505r674867_fix)
From the vSphere Client, go to Configure >> Networking >> Virtual Switches.

For each virtual switch and port group, click Edit settings (dots) and change "Forged Transmits" to reject.

or

From a PowerCLI command prompt while connected to the ESXi host, run the following commands:

Get-VirtualSwitch | Get-SecurityPolicy | Set-SecurityPolicy -ForgedTransmits $false
Get-VirtualPortGroup | Get-SecurityPolicy | Set-SecurityPolicy -ForgedTransmitsInherited $true