The system must control access to VMs through the dvfilter network APIs.

From VMware vSphere Virtual Machine Version 6 Security Technical Implementation Guide

Part of SRG-OS-000480-VMM-002000

Associated with: CCI-000366

SV-78609r1_rule The system must control access to VMs through the dvfilter network APIs.

Vulnerability discussion

An attacker might compromise a VM by making use the dvFilter API. Configure only those VMs that need this access to use the API.

Check content

From the vSphere Client select the Virtual Machine right click and go to Edit Settings >> VM Options Tab >> Advanced >> Configuration Parameters. Look for settings with the format ethernet*.filter*.name. Note: The VM must be powered off to view the advanced settings through the vSphere Client so it is recommended to view these settings with PowerCLI as it can be done while the VM is powered on. or From a PowerCLI command prompt while connected to the ESXi host or vCenter server run the following command: Get-VM "VM Name" | Get-AdvancedSetting -Name "ethernet*.filter*.name*" If the virtual machine advanced setting ethernet*.filter*.name exists and dvfilters are not in use, this is a finding. If the virtual machine advanced setting ethernet*.filter*.name exists and the value is not valid, this is a finding.

Fix text

From a PowerCLI command prompt while connected to the ESXi host or vCenter server run the following command: Get-VM "VM Name" | Get-AdvancedSetting -Name ethernetX.filterY.name | Remove-AdvancedSetting Note: Change the X and Y values to match the specific setting in your environment.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer