The NSX Distributed Firewall must be configured to restrict it from accepting outbound IP packets that contain an illegitimate address in the source address field via egress filter or by enabling Unicast Reverse Path Forwarding.

From VMware NSX Distributed Firewall Security Technical Implementation Guide

Part of SRG-NET-000512-ALG-000062

Associated with: CCI-000366

SV-83763r1_rule The NSX Distributed Firewall must be configured to restrict it from accepting outbound IP packets that contain an illegitimate address in the source address field via egress filter or by enabling Unicast Reverse Path Forwarding.

Vulnerability discussion

A compromised host in an enclave can be used by a malicious actor as a platform to launch cyber attacks on third parties. This is a common practice in "botnets", which are a collection of compromised computers using malware to attack (usually DDoS) other computers or networks. DDoS attacks frequently leverage IP source address spoofing, in which packets with false source IP addresses send traffic to multiple hosts, which then send return traffic to the hosts with the IP addresses that were forged. This can generate significant, even massive, amounts of traffic. Therefore, protection measures to counteract IP source address spoofing must be taken. The router must not accept any outbound IP packets that contain an illegitimate address in the source address field by enabling Unicast Reverse Path Forwarding (uRPF) strict mode or by implementing an egress ACL. Unicast Reverse Path Forwarding (uRPF) provides an IP address spoof protection capability. When uRPF is enabled in strict mode, the packet must be received on the interface that the device would use to forward the return packet.

Check content

Verify "SpoofGuard" Default Policy is "Enabled" and "firewall" service is "Enabled" on all hosts. Log into vSphere Web Client with credentials authorized for administration, navigate and select Networking and Security >> select the "SpoofGuard" tab on the left side menu. Verify Default Policy for "All Networks Operation Mode" is set to "Enabled". Next, select the "Installation" tab on the left side menu and verify "firewall" is "Enabled". If "SpoofGuard" Default Policy is not "Enabled" or "firewall" service is not "Enabled" on all hosts, this is a finding.

Fix text

Set "SpoofGuard" Default Policy to "Enabled" and "firewall" service to "Enabled" on all hosts. Log into vSphere Web Client with credentials authorized for administration, navigate and select Networking and Security >> select the "SpoofGuard" tab on the left side menu. Set the Default Policy for All Networks Operation Mode to "Enabled". Next, select the "Installation" tab on the left side menu. Select Firewall and set to "Enabled".

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer