UCF STIG Viewer Logo

The ESXi host must set a timeout to automatically disable idle shell sessions after two minutes.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239296 ESXI-67-000041 SV-239296r674817_rule Medium
Description
If a user forgets to log out of their local or remote ESXi Shell session, the idle connection will remain open indefinitely and increase the likelihood of inappropriate host access via session hijacking. The "ESXiShellInteractiveTimeOut" allows the automatic termination of idle shell sessions. Satisfies: SRG-OS-000163-VMM-000700, SRG-OS-000279-VMM-001010
STIG Date
VMware vSphere 6.7 ESXi Security Technical Implementation Guide 2022-01-05

Details

Check Text ( C-42529r674815_chk )
From the vSphere Client, select the ESXi host and go to Configure >> System >> Advanced System Settings.

Select the "UserVars.ESXiShellInteractiveTimeOut" value and verify it is set to "120" (2 Minutes).

or

From a PowerCLI command prompt while connected to the ESXi host, run the following command:

Get-VMHost | Get-AdvancedSetting -Name UserVars.ESXiShellInteractiveTimeOut

If the "UserVars.ESXiShellInteractiveTimeOut" setting is not set to "120", this is a finding.
Fix Text (F-42488r674816_fix)
From the vSphere Client, select the ESXi Host and go to Configure >> System >> Advanced System Settings.

Click "Edit", select the "UserVars.ESXiShellInteractiveTimeOut" value, and configure it to "120".

or

From a PowerCLI command prompt while connected to the ESXi host, run the following commands:

Get-VMHost | Get-AdvancedSetting -Name UserVars.ESXiShellInteractiveTimeOut | Set-AdvancedSetting -Value 120