CISC-ND-000720 - The Cisco switch must be configured to terminate all network connections associated with device management after 10 minutes of inactivity - ip http timeout

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unattended. In addition, quickly terminating an idle session will free up resources committed by the managed network element.

Terminating network connections associated with communications sessions includes, for example, d-allocating associated TCP/IP address/port pairs at the operating system level or deallocating networking assignments at the application level if multiple application sessions are using a single, operating system-level network connection. This does not mean that the device terminates all sessions or network access; it only ends the inactive session and releases the resources associated with that session.

Solution

Set the idle timeout value to 10 minutes or less on all configured login classes as shown in the example below:

SW1(config)#line vty 0 4
SW1(config-line)#exec-timeout 10 0
SW1(config-line)#exit
SW1(config)#line con 0
SW1(config-line)#exec-timeout 10 0
SW1(config-line)#exit
SW2(config)#ip http timeout-policy idle 600 life nnnn requests nn

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Switch_Y21M07_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-10, CAT|I, CCI|CCI-001133, Rule-ID|SV-220596r521267_rule, STIG-ID|CISC-ND-000720, STIG-Legacy|SV-110421, STIG-Legacy|V-101317, Vuln-ID|V-220596

Plugin: Cisco

Control ID: 330a419bf301e1b4c9444cd102231519a1c0e941d578c621a99a6ee04decf2b6