UCF STIG Viewer Logo

The virtual switch Promiscuous Mode policy must be set to reject on the ESXi host.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239315 ESXI-67-000061 SV-239315r674874_rule Medium
Description
When Promiscuous Mode is enabled for a virtual switch, all virtual machines connected to the Portgroup have the potential of reading all packets across that network, meaning only the virtual machines connected to that Portgroup. Promiscuous Mode is disabled by default on the ESXi Server, and this is the recommended setting. Promiscuous Mode can be set at the vSwitch and/or the Portgroup level. Switch-level settings can be overridden at the Portgroup level.
STIG Date
VMware vSphere 6.7 ESXi Security Technical Implementation Guide 2022-01-05

Details

Check Text ( C-42548r674872_chk )
From the vSphere Client, go to Configure >> Networking >> Virtual Switches.

View the properties on each virtual switch and port group and verify that "Promiscuous Mode" is set to reject.

or

From a PowerCLI command prompt while connected to the ESXi host, run the following commands:

Get-VirtualSwitch | Get-SecurityPolicy
Get-VirtualPortGroup | Get-SecurityPolicy

If the "Promiscuous Mode" policy is set to accept (or true, via PowerCLI), this is a finding.
Fix Text (F-42507r674873_fix)
From the vSphere Client go to Configure >> Networking >> Virtual Switches.

For each virtual switch and port group, click Edit settings (dots) and change "Promiscuous Mode" to reject.

or

From a PowerCLI command prompt while connected to the ESXi host, run the following commands:

Get-VirtualSwitch | Get-SecurityPolicy | Set-SecurityPolicy -AllowPromiscuous $false
Get-VirtualPortGroup | Get-SecurityPolicy | Set-SecurityPolicy -AllowPromiscuousInherited $true