UCF STIG Viewer Logo

The vRealize Operations server session timeout must be configured.


Overview

Finding ID Version Rule ID IA Controls Severity
V-88207 VROM-AP-000295 SV-98857r1_rule Medium
Description
If communications sessions remain open for extended periods of time even when unused, there is the potential for an adversary to hijack the session and use it to gain access to the device or networks to which it is attached. Terminating sessions after a logout event or after a certain period of inactivity is a method for mitigating the risk of this vulnerability. When a user management session becomes idle, or when a user logs out of the management interface, the application server must terminate the session.
STIG Date
VMware vRealize Operations Manager 6.x Application Security Technical Implementation Guide 2018-10-11

Details

Check Text ( C-87899r1_chk )
Verify that the session timeout is set to "15" minutes with the following steps:

1. Log on to the admin UI as the administrator.
2. Navigate to "Global Settings".
3. Review the session timeout value in mins.

If the "Session Timeout:" setting is not "15" minutes, this is a finding.
Fix Text (F-94949r1_fix)
To edit the session timeout, use the following steps:

1. Log on to the admin UI as the administrator.
2. Navigate to "Global Settings".
3. Select "Edit Global Settings".
4. Set the "Session Timeout:" setting to "15" minutes.
5. Select "OK".