UCF STIG Viewer Logo

The application must terminate all network connections associated with a communications session at the end of the session, or as follows: for in-band management sessions (privileged sessions), the session must be terminated after 10 minutes of inactivity;


Overview

Finding ID Version Rule ID IA Controls Severity
V-233108 SRG-APP-000190-CTR-000500 SV-233108r810985_rule Medium
Description
Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unattended. In addition, quickly terminating an idle session will also free up resources committed by the managed network element. Terminating network connections associated with communications sessions includes, for example, de-allocating associated TCP/IP address/port pairs at the operating system level, or de-allocating networking assignments at the application level if multiple application sessions are using a single, operating system level network connection. This does not mean that the application terminates all sessions or network access; it only ends the inactive session and releases the resources associated with that session.
STIG Date
Container Platform Security Requirements Guide 2021-12-14

Details

Check Text ( C-36044r810983_chk )
Review documentation and configuration settings to determine if the container platform is configured to close user sessions after defined conditions or trigger events are met.

If the container platform is not configured or cannot be configured to disconnect users after defined conditions and trigger events are met, this is a finding.
Fix Text (F-36012r810984_fix)
Configure the container platform to terminate user sessions on defined conditions or trigger events.