UCF STIG Viewer Logo

The ESXi host must terminate shell services after 10 minutes.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239297 ESXI-67-000042 SV-239297r674820_rule Medium
Description
When the ESXi Shell or SSH services are enabled on a host, they will run indefinitely. To avoid having these services left running, set the "ESXiShellTimeOut". The "ESXiShellTimeOut" defines a window of time after which the ESXi Shell and SSH services will be stopped automatically. Satisfies: SRG-OS-000163-VMM-000700, SRG-OS-000279-VMM-001010
STIG Date
VMware vSphere 6.7 ESXi Security Technical Implementation Guide 2022-01-05

Details

Check Text ( C-42530r674818_chk )
From the vSphere Client, select the ESXi Host and go to Configure >> System >> Advanced System Settings.

Select the "UserVars.ESXiShellTimeOut" value and verify it is set to "600" (10 Minutes).

or

From a PowerCLI command prompt while connected to the ESXi host, run the following command:

Get-VMHost | Get-AdvancedSetting -Name UserVars.ESXiShellTimeOut

If the "UserVars.ESXiShellTimeOut" setting is not set to "600", this is a finding.
Fix Text (F-42489r674819_fix)
From the vSphere Client, select the ESXi host and go to Configure >> System >> Advanced System Settings.

Click "Edit", select the "UserVars.ESXiShellTimeOut" value, and configure it to "600".

or

From a PowerCLI command prompt while connected to the ESXi host, run the following commands:

Get-VMHost | Get-AdvancedSetting -Name UserVars.ESXiShellTimeOut | Set-AdvancedSetting -Value 600