ESXI-70-000041 - The ESXi host must set a timeout to automatically disable idle shell sessions after two minutes.

Information

If a user forgets to log out of their local or remote ESXi Shell session, the idle connection will remain open indefinitely and increase the likelihood of inappropriate host access via session hijacking. The 'ESXiShellInteractiveTimeOut' allows the automatic termination of idle shell sessions.

Satisfies: SRG-OS-000163-VMM-000700, SRG-OS-000279-VMM-001010

Solution

From the vSphere Client, go to Hosts and Clusters.

Select the ESXi Host >> Configure >> System >> Advanced System Settings.

Click 'Edit'. Select the 'UserVars.ESXiShellInteractiveTimeOut' value and configure it to '120'.

or

From a PowerCLI command prompt while connected to the ESXi host, run the following command:

Get-VMHost | Get-AdvancedSetting -Name UserVars.ESXiShellInteractiveTimeOut | Set-AdvancedSetting -Value 120

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_7-0_Y23M07_STIG.zip

Item Details

Category: ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|AC-12, 800-53|SC-10, CAT|II, CCI|CCI-001133, CCI|CCI-002361, Rule-ID|SV-256405r885996_rule, STIG-ID|ESXI-70-000041, Vuln-ID|V-256405

Plugin: VMware

Control ID: c7099befa79208a96acab35def23493a16b375c007a4b5ea74888542b461392b