STIGQter STIGQter: STIG Summary: VMware vRealize Operations Manager 6.x SLES Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 28 Sep 2018:

The SLES for vRealize must initiate a session lock after a 15-minute period of inactivity for an SSH connection.

DISA Rule

SV-99019r1_rule

Vulnerability Number

V-88369

Group Title

SRG-OS-000029-GPOS-00010

Rule Version

VROM-SL-000055

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure SLES for vRealize to initiate a session lock after a 15-minute period of inactivity for SSH.

Set the session lock after a 15-minute period by executing the following command:

# sed -i 's/^.*\bClientAliveInterval\b.*$/ClientAliveInterval 900/' /etc/ssh/sshd_config; sed -i 's/^.*\bClientAliveCountMax\b.*$/ClientAliveCountMax 0/' /etc/ssh/sshd_config

Check Contents

Verify SLES for vRealize initiates a session lock after a 15-minute period of inactivity for SSH.

Execute the following command:

# grep ClientAliveInterval /etc/ssh/sshd_config; grep ClientAliveCountMax /etc/ssh/sshd_config

Verify the following result:

ClientAliveInterval 900
ClientAliveCountMax 0

If the session lock is not set to a 15-minute period, this is a finding.

Vulnerability Number

V-88369

Documentable

False

Rule Version

VROM-SL-000055

Severity Override Guidance

Verify SLES for vRealize initiates a session lock after a 15-minute period of inactivity for SSH.

Execute the following command:

# grep ClientAliveInterval /etc/ssh/sshd_config; grep ClientAliveCountMax /etc/ssh/sshd_config

Verify the following result:

ClientAliveInterval 900
ClientAliveCountMax 0

If the session lock is not set to a 15-minute period, this is a finding.

Check Content Reference

M

Target Key

3461

Comments