UCF STIG Viewer Logo

The vCenter Server must terminate vSphere Client sessions after 10 minutes of inactivity.


Overview

Finding ID Version Rule ID IA Controls Severity
V-256334 VCSA-70-000089 SV-256334r885613_rule Medium
Description
Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unattended. In addition, quickly terminating an idle session will also free resources committed by the managed network element. Satisfies: SRG-APP-000190, SRG-APP-000295, SRG-APP-000389
STIG Date
VMware vSphere 7.0 vCenter Security Technical Implementation Guide 2023-12-21

Details

Check Text ( C-60009r885611_chk )
From the vSphere Client, go to Administration >> Deployment >> Client Configuration.

View the value of the "Session timeout" setting.

If "Session timeout" is not set to "10 minute(s)" or below, this is a finding.

Note: If vCenter is not 7.0 U2 or newer, this setting is not available through the UI and must be checked with the "session.timeout" setting in the "/etc/vmware/vsphere-ui/webclient.properties file".
Fix Text (F-59952r885612_fix)
From the vSphere Client, go to Administration >> Deployment >> Client Configuration.

Click "Edit" and enter "10" minutes into the "Session timeout" setting. Click "Save".

Note: If vCenter is not 7.0 U2 or newer, this setting is not available through the UI and must be checked with the "session.timeout" setting in the "/etc/vmware/vsphere-ui/webclient.properties file".