2.9 Ensure VDS health check is disabled

Information

The health check support in VDS helps you identify and troubleshoot configuration errors in a vSphere Distributed Switch. It is recommended that health check be turned off by default and confirmed that it is turned off when troubleshooting is finished.

Rationale:

vSphere Distributed switch health check once enabled, collects packets that contain information on host#, vds# port#, which an attacker would find useful.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Using the vSphere Web Client for each VDS:

Select a VDS

Go to 'Configure' -> 'Settings' -> Health check'.

Click 'Edit'

Set 'VLAN and MTU Check' to 'Disabled'.

Set 'Teaming and Failover Check' to 'Disabled'.

Additionally, the following PowerCLI command can be used:

Get-View -ViewType DistributedVirtualSwitch | ?{($_.config.HealthCheckConfig | ?{$_.enable -notmatch 'False'})}| %{$_.UpdateDVSHealthCheckConfig(@((New-Object Vmware.Vim.VMwareDVSVlanMtuHealthCheckConfig -property @{enable=0}),(New-Object Vmware.Vim.VMwareDVSTeamingHealthCheckConfig -property @{enable=0})))}

References:

https://docs.vmware.com/en/VMware-vSphere/6.7/com.vmware.vsphere.networking.doc/GUID-4A6C1E1C-8577-4AE6-8459-EEB942779A82.html

See Also

https://workbench.cisecurity.org/files/2816

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-7, CSCv7|9.2

Plugin: VMware

Control ID: d2145cccac5429c13666baa19335ca15401d78c0d3f3bc95961a965c29933242