7.2 Ensure the vSwitch MAC Address Change policy is set to reject

Information

Ensure the MAC Address Change policy within the vSwitch is set to reject. Reject MAC Changes can be set at the vSwitch and/or the Portgroup level. You can override switch-level settings at the Portgroup level.

Rationale:

If the virtual machine operating system changes the MAC address, it can send frames with an impersonated source MAC address at any time. This allows it to stage malicious attacks on the devices in a network by impersonating a network adaptor authorized by the receiving network.

Solution

To set the policy to reject, perform the following:

In the vSphere Web Client, navigate to the host.

Go to 'Hosts and Clusters' -> 'vCenter' -> host.

On the Configure tab, click Networking, and select Virtual switches.

Select a standard switch from the list and click the pencil icon to edit settings.

Select Security.

Set MAC Address Changes to 'Reject'.

Click 'OK'.

Alternately, perform the following using the ESXi shell:

# esxcli network vswitch standard policy security set -v vSwitch2 -m false

References:

https://docs.vmware.com/en/VMware-vSphere/6.7/com.vmware.vsphere.networking.doc/GUID-891147DD-3E2E-45A1-9B50-7717C3443DD7.html

Notes:

This will prevent VMs from changing their effective MAC address. It will affect applications that require this functionality, such as Microsoft Clustering, which requires systems to effectively share a MAC address. This will affect how a layer 2 bridge will operate. This will also affect applications that require a specific MAC address for licensing. An exception should be made for the port groups that these applications are connected to.

See Also

https://workbench.cisecurity.org/files/2816

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-7(12), CSCv7|12.4

Plugin: VMware

Control ID: b10af58a3a0fcb778cc10c6ca37ac35c9a04ddd8895677ba2710b69180bd83df