SRG-OS-000163-ESXI5 - The operating system must terminate the network connection associated with a communications session at the end of the session or after an organization-defined time period of inactivity.

Information

If ESXi Shell is enabled on the host and a user neglects to initiate an SSH session the idle connection will remain available indefinitely increasing the potential for someone to gain privileged access to the host.

Solution

From the vSphere client select the host and click 'Configuration >> Advanced Settings'. Select UserVars.ESXiShellTimeOut parameter and configure it to a value not to exceed 900 seconds (15 minutes). A value of 0 disables the ESXi Shell timeout.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_ESXi5_Server_V2R1_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-10, CAT|II, CCI|CCI-001133, Group-ID|V-39405, Rule-ID|SV-250643r798928_rule, STIG-ID|SRG-OS-000163-ESXI5, STIG-Legacy|SV-51263, STIG-Legacy|V-39405, Vuln-ID|V-250643

Plugin: VMware

Control ID: 1075969527fe23bce956c0bd8a88dc4b646757834ea0f0f458c448244d0a09bd