FGFW-ND-000270 - The FortiGate device must terminate idle sessions after 10 minutes of inactivity.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If a device management session or connection remains open after management is completed, it may be hijacked by an attacker and used to compromise or damage the network device.

Nonlocal device management and diagnostic activities are those activities conducted by individuals communicating through a network, either an external network (e.g., the internet) or an internal network.

In the event the remote node has abnormally terminated or an upstream link from the managed device is down, the management session will be terminated, thereby freeing device resources and eliminating any possibility of an unauthorized user being orphaned to an open idle session of the managed device.

Solution

To configure the device to terminate all network connections when non-local maintenance is complete:

Log in to the FortiGate GUI with Super-Admin privilege.

1. Click System.
2. Click Settings.
3. Go to Administrative Settings.
4. Enter the Idle Timeout value of 10.
5. Click Apply.

or

1. Open a CLI console, via SSH or available from the GUI.
2. Run the following command:
# config system global
# set admintimeout 10
# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_FN_FortiGate_Firewall_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000879, Rule-ID|SV-234213r628777_rule, STIG-ID|FGFW-ND-000270, Vuln-ID|V-234213

Plugin: FortiGate

Control ID: f79bec6969d22e030ffd3e77a5a97c71eea3eaa23902f5adbea9d811ec4f22ed