UCF STIG Viewer Logo

The NSX-T Manager must terminate the device management session at the end of the session or after 10 minutes of inactivity.


Overview

Finding ID Version Rule ID IA Controls Severity
V-251781 TNDM-3X-000052 SV-251781r810346_rule High
Description
Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unattended. In addition, quickly terminating an idle session will also free up resources committed by the managed network element. Terminating network connections associated with communications sessions includes, for example, de-allocating associated TCP/IP address/port pairs at the operating system level, or de-allocating networking assignments at the application level if multiple application sessions are using a single, operating system-level network connection. This does not mean that the device terminates all sessions or network access; it only ends the inactive session and releases the resources associated with that session.
STIG Date
VMware NSX-T Manager NDM Security Technical Implementation Guide 2022-09-01

Details

Check Text ( C-55241r810344_chk )
From an NSX-T Manager shell, run the following command(s):

> get service http | find Session

Expected result:
Session timeout: 600

If the output does not match the expected result, this is a finding.

From an NSX-T Manager shell, run the following command(s):

> get cli-timeout

Expected result:
600 seconds

If the output does not match the expected result, this is a finding.
Fix Text (F-55195r810345_fix)
From an NSX-T Manager shell, run the following command(s):

> set service http session-timeout 600
> set cli-timeout 600