ESXI-67-000041 - The ESXi host must set a timeout to automatically disable idle shell sessions after two minutes.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If a user forgets to log out of their local or remote ESXi Shell session, the idle connection will remain open indefinitely and increase the likelihood of inappropriate host access via session hijacking. The 'ESXiShellInteractiveTimeOut' allows the automatic termination of idle shell sessions.

Satisfies: SRG-OS-000163-VMM-000700, SRG-OS-000279-VMM-001010

Solution

From the vSphere Client, select the ESXi Host and go to Configure >> System >> Advanced System Settings.

Click 'Edit', select the 'UserVars.ESXiShellInteractiveTimeOut' value, and configure it to '120'.

or

From a PowerCLI command prompt while connected to the ESXi host, run the following commands:

Get-VMHost | Get-AdvancedSetting -Name UserVars.ESXiShellInteractiveTimeOut | Set-AdvancedSetting -Value 120

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-7_Y22M10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001133, CCI|CCI-002361, Rule-ID|SV-239296r674817_rule, STIG-ID|ESXI-67-000041, Vuln-ID|V-239296

Plugin: VMware

Control ID: c1f583336988ac6acb39bc5cc74b3135d30ec051a6c66ee4328d85cbf024ff17