STIGQter STIGQter: STIG Summary: VMware vSphere 6.7 ESXi Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 09 Mar 2021:

The ESXi host must set a timeout to automatically disable idle shell sessions after two minutes.

DISA Rule

SV-239296r674817_rule

Vulnerability Number

V-239296

Group Title

SRG-OS-000163-VMM-000700

Rule Version

ESXI-67-000041

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

From the vSphere Client, select the ESXi Host and go to Configure >> System >> Advanced System Settings.

Click "Edit", select the "UserVars.ESXiShellInteractiveTimeOut" value, and configure it to "120".

or

From a PowerCLI command prompt while connected to the ESXi host, run the following commands:

Get-VMHost | Get-AdvancedSetting -Name UserVars.ESXiShellInteractiveTimeOut | Set-AdvancedSetting -Value 120

Check Contents

From the vSphere Client, select the ESXi host and go to Configure >> System >> Advanced System Settings.

Select the "UserVars.ESXiShellInteractiveTimeOut" value and verify it is set to "120" (2 Minutes).

or

From a PowerCLI command prompt while connected to the ESXi host, run the following command:

Get-VMHost | Get-AdvancedSetting -Name UserVars.ESXiShellInteractiveTimeOut

If the "UserVars.ESXiShellInteractiveTimeOut" setting is not set to "120", this is a finding.

Vulnerability Number

V-239296

Documentable

False

Rule Version

ESXI-67-000041

Severity Override Guidance

From the vSphere Client, select the ESXi host and go to Configure >> System >> Advanced System Settings.

Select the "UserVars.ESXiShellInteractiveTimeOut" value and verify it is set to "120" (2 Minutes).

or

From a PowerCLI command prompt while connected to the ESXi host, run the following command:

Get-VMHost | Get-AdvancedSetting -Name UserVars.ESXiShellInteractiveTimeOut

If the "UserVars.ESXiShellInteractiveTimeOut" setting is not set to "120", this is a finding.

Check Content Reference

M

Target Key

5326

Comments