Microsoft IIS 10.0 Server Security Technical Implementation Guide

  • Version/Release: V2R10
  • Published: 2023-09-12
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
The enhanced logging for the IIS 10.0 web server must be enabled and capture all user and web server events.
AU-3 - Medium - CCI-000130 - V-218785 - SV-218785r879562_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000130
Version
IIST-SV-000102
Vuln IDs
  • V-218785
  • V-100105
Rule IDs
  • SV-218785r879562_rule
  • SV-109209
Log files are a critical component to the successful management of an IS used within the DoD. By generating log files with useful information, web administrators can leverage them in the event of a disaster, malicious attack, or other site specific needs. Ascertaining the correct order of the events that occurred is important during forensic analysis. Events that appear harmless by themselves might be flagged as a potential threat when properly viewed in sequence. By also establishing the event date and time, an event can be properly viewed with an enterprise tool to fully see a possible threat in its entirety. Without sufficient information establishing when the log event occurred, investigation into the cause of event is severely hindered. Log record content that may be necessary to satisfy the requirement of this control includes, but is not limited to, time stamps, source and destination IP addresses, user/process identifiers, event descriptions, application-specific events, success/fail indications, file names involved, access control, or flow control rules invoked. Satisfies: SRG-APP-000092-WSR-000055, SRG-APP-000093-WSR-000053, SRG-APP-000095-WSR-000056, SRG-APP-000096-WSR-000057, SRG-APP-000097-WSR-000058, SRG-APP-000097-WSR-000059
Checks: C-20257r310830_chk

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Click the "Logging" icon. Under Format select "W3C". Click "Select Fields", verify at a minimum the following fields are checked: Date, Time, Client IP Address, User Name, Method, URI Query, Protocol Status, and Referrer. If not, this is a finding.

Fix: F-20255r310831_fix

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Click the "Logging" icon. Under Format select "W3C". Select the following fields: Date, Time, Client IP Address, User Name, Method, URI Query, Protocol Status, and Referrer. Under the "Actions" pane, click "Apply".

b
Both the log file and Event Tracing for Windows (ETW) for the IIS 10.0 web server must be enabled.
AU-5 - Medium - CCI-000139 - V-218786 - SV-218786r879562_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-000139
Version
IIST-SV-000103
Vuln IDs
  • V-218786
  • V-100107
Rule IDs
  • SV-218786r879562_rule
  • SV-109211
Internet Information Services (IIS) on Windows Server 2012 provides basic logging capabilities. However, because IIS takes some time to flush logs to disk, administrators do not have access to logging information in real-time. In addition, text-based log files can be difficult and time-consuming to process. In IIS 10.0, the administrator has the option of sending logging information to Event Tracing for Windows (ETW). This option gives the administrator the ability to use standard query tools, or create custom tools, for viewing real-time logging information in ETW. This provides a significant advantage over parsing text-based log files that are not updated in real time. Satisfies: SRG-APP-000092-WSR-000055, SRG-APP-000108-WSR-000166, SRG-APP-000358-WSR-000063
Checks: C-20258r310833_chk

Open the IIS 10.0 Manager. Click the IIS 10.0 server name. Click the "Logging" icon. Under Log Event Destination, verify the "Both log file and ETW event" radio button is selected. If the "Both log file and ETW event" radio button is not selected, this is a finding.

Fix: F-20256r310834_fix

Open the IIS 10.0 Manager. Click the IIS 10.0 server name. Click the "Logging" icon. Under Log Event Destination, select the "Both log file and ETW event" radio button. Under the "Actions" pane, click "Apply".

b
An IIS 10.0 web server behind a load balancer or proxy server must produce log records containing the source client IP and destination information.
AU-3 - Medium - CCI-000133 - V-218787 - SV-218787r879566_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000133
Version
IIST-SV-000109
Vuln IDs
  • V-218787
  • V-100109
Rule IDs
  • SV-218787r879566_rule
  • SV-109213
Web server logging capability is critical for accurate forensic analysis. Without sufficient and accurate information, a correct replay of the events cannot be determined. Ascertaining the correct source (e.g., source IP), of the events is important during forensic analysis. Correctly determining the source of events will add information to the overall reconstruction of the loggable event. By determining the source of the event correctly, analysis of the enterprise can be undertaken to determine if events tied to the source occurred in other areas within the enterprise. A web server behind a load balancer or proxy server, when not configured correctly, will record the load balancer or proxy server as the source of every loggable event. When looking at the information forensically, this information is not helpful in the investigation of events. The web server must record with each event the client source of the event.
Checks: C-20259r310836_chk

Interview the System Administrator to review the configuration of the IIS 10.0 architecture and determine if inbound web traffic is passed through a proxy. If the IIS 10.0 web server is receiving inbound web traffic through a proxy, the audit logs must be reviewed to determine if correct source information is being passed through by the proxy server. Follow this procedure for web server and each website: Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Click the "Logging" icon. Click on "View log files" under the "Actions" pane. When the log file is displayed, review source IP information in log entries and verify the entries do not reflect the IP address of the proxy server. If the website is not behind a load balancer or proxy server, this is Not Applicable. If the log entries in the log file(s) reflect the IP address of the proxy server as the source, this is a finding. If provisions have been made to log the client IP via another field (i.e., utilizing X-Forwarded-For), this is not a finding.

Fix: F-20257r310837_fix

Access the proxy server through which inbound web traffic is passed and configure settings to pass web traffic to the IIS 10.0 web server transparently.

b
The IIS 10.0 web server must produce log records that contain sufficient information to establish the outcome (success or failure) of IIS 10.0 web server events.
AU-3 - Medium - CCI-000134 - V-218788 - SV-218788r879567_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000134
Version
IIST-SV-000110
Vuln IDs
  • V-218788
  • V-100111
Rule IDs
  • SV-218788r879567_rule
  • SV-109215
Web server logging capability is critical for accurate forensic analysis. Without sufficient and accurate information, a correct replay of the events cannot be determined. Ascertaining the success or failure of an event is important during forensic analysis. Correctly determining the outcome will add information to the overall reconstruction of the loggable event. By determining the success or failure of the event correctly, analysis of the enterprise can be undertaken to determine if events tied to the event occurred in other areas within the enterprise. Without sufficient information establishing the success or failure of the logged event, investigation into the cause of event is severely hindered. The success or failure also provides a means to measure the impact of an event and help authorized personnel determine the appropriate response. Log record content that may be necessary to satisfy the requirement of this control includes, but is not limited to, time stamps, source and destination IP addresses, user/process identifiers, event descriptions, application-specific events, success/fail indications, file names involved, access control, or flow control rules invoked.
Checks: C-20260r310839_chk

Access the IIS 10.0 web server IIS Manager. Click the IIS 10.0 web server name. Under "IIS", double-click the "Logging" icon. Verify the "Format:" under "Log File" is configured to "W3C". Select the "Fields" button. Under "Custom Fields", verify the following fields have been configured: Request Header >> Connection Request Header >> Warning If any of the above fields are not selected, this is a finding.

Fix: F-20258r310840_fix

Access the IIS 10.0 web server IIS Manager. Click the IIS 10.0 web server name. Under "IIS", double-click the "Logging" icon. Verify the "Format:" under "Log File" is configured to "W3C". Select the "Fields" button. Under "Custom Fields", click the "Add Field..." button. For each field being added, give a name unique to what the field is capturing. Click on the "Source Type" drop-down list and select "Request Header". Click on the "Source" drop-down list and select "Connection". Click "OK" to add. Click on the "Source Type" drop-down list and select "Request Header". Click on the "Source" drop-down list and select "Warning". Click "OK" to add. Click "Apply" under the "Actions" pane.

b
The IIS 10.0 web server must produce log records containing sufficient information to establish the identity of any user/subject or process associated with an event.
AU-3 - Medium - CCI-001487 - V-218789 - SV-218789r879568_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-001487
Version
IIST-SV-000111
Vuln IDs
  • V-218789
  • V-100113
Rule IDs
  • SV-218789r879568_rule
  • SV-109217
Web server logging capability is critical for accurate forensic analysis. Without sufficient and accurate information, a correct replay of the events cannot be determined. Determining user accounts, processes running on behalf of the user, and running process identifiers also enable a better understanding of the overall event. User tool identification is also helpful to determine if events are related to overall user access or specific client tools. Log record content that may be necessary to satisfy the requirement of this control includes: time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, file names involved, and access control or flow control rules invoked.
Checks: C-20261r505276_chk

Access the IIS 10.0 web server IIS Manager. Click the IIS 10.0 web server name. Under "IIS", double-click the "Logging" icon. Verify the "Format:" under "Log File" is configured to "W3C". Select the "Fields" button. Under "Standard Fields", verify "User Agent", "User Name", and "Referrer" are selected. Under "Custom Fields", verify the following field has been configured: Request Header >> Authorization Response Header >> Content-Type If any of the above fields are not selected, this is a finding.

Fix: F-20259r505277_fix

Access the IIS 10.0 web server IIS Manager. Click the IIS 10.0 web server name. Under "IIS", double-click the "Logging" icon. Verify the "Format:" under "Log File" is configured to "W3C". Select the "Fields" button. Under "Standard Fields", select "User Agent", "User Name", and "Referrer". Under "Custom Fields", select the following fields: Click on the "Source Type" drop-down list and select "Request Header". Click on the "Source" drop-down list and select "Authorization". Click "OK" to add. Click on the "Source" drop-down list and select "Content-Type". Click on the "Source Type" drop-down list and select "Response Header". Click "OK" to add. Click "OK". Click "Apply" under the "Actions" pane.

b
The log information from the IIS 10.0 web server must be protected from unauthorized modification or deletion.
AU-9 - Medium - CCI-000164 - V-218790 - SV-218790r879578_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000164
Version
IIST-SV-000115
Vuln IDs
  • V-218790
  • V-100115
Rule IDs
  • SV-218790r879578_rule
  • SV-109219
A major tool in exploring the website use, attempted use, unusual conditions, and problems are the access and error logs. In the event of a security incident, these logs can provide the System Administrator (SA) and the web manager with valuable information. Failure to protect log files could enable an attacker to modify the log file data or falsify events to mask an attacker's activity. Satisfies: SRG-APP-000120-WSR-000070, SRG-APP-000118-WSR-000068, SRG-APP-000118-WSR-000069
Checks: C-20262r570471_chk

This check does not apply to service account IDs utilized by automated services necessary to process, manage, and store log files. Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Click the "Logging" icon. Click "Browse" and navigate to the directory where the log files are stored. Right-click the log file directory to review. Click "Properties". Click the "Security" tab. Verify log file access is restricted as follows. Otherwise, this is a finding. SYSTEM - Full Control Administrators - Full Control

Fix: F-20260r570472_fix

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Click the "Logging" icon. Click "Browse" and navigate to the directory where the log files are stored. Right-click the log file directory to review and click "Properties". Click the "Security" tab. Set the log file permissions for the appropriate group(s). Click "OK". Select "Apply" in the "Actions" pane.

b
The log data and records from the IIS 10.0 web server must be backed up onto a different system or media.
AU-9 - Medium - CCI-001348 - V-218791 - SV-218791r879582_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-001348
Version
IIST-SV-000116
Vuln IDs
  • V-218791
  • V-100117
Rule IDs
  • SV-218791r879582_rule
  • SV-109221
Protection of log data includes ensuring log data is not accidentally lost or deleted. Backing up log records to an unrelated system, or onto separate media than the system on which the web server is running, helps to ensure the log records will be retained in the event of a catastrophic system failure.
Checks: C-20263r310848_chk

The IIS 10.0 web server and website log files should be backed up by the system backup. To determine if log files are backed up by the system backup, determine the location of the web server log files and each website's log files. Open the IIS 10.0 Manager. Click the IIS 10.0 server name. Click the "Logging" icon. Under "Log File" >> "Directory" obtain the path of the log file. Once all locations are known, consult with the System Administrator to review the server's backup procedure and policy. Verify the paths of all log files are part of the system backup. Verify log files are backed up to an unrelated system or onto separate media on which the system the web server is running. If the paths of all log files are not part of the system backup and/or not backed up to a separate media, this is a finding.

Fix: F-20261r310849_fix

Configure system backups to include the directory paths of all IIS 10.0 web server and website log files.

b
The IIS 10.0 web server must not perform user management for hosted applications.
CM-7 - Medium - CCI-000381 - V-218792 - SV-218792r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
IIST-SV-000117
Vuln IDs
  • V-218792
  • V-100119
Rule IDs
  • SV-218792r879587_rule
  • SV-109223
User management and authentication can be an essential part of any application hosted by the web server. Along with authenticating users, the user management function must perform several other tasks enterprise-wide, such as password complexity, locking users after a configurable number of failed logons, and management of temporary and emergency accounts. The web server contains a minimal user management function, but the web server user management function does not offer enterprise-wide user management, and user management is not the primary function of the web server. User management for the hosted applications should be done through a facility built for enterprise-wide user management, such as LDAP and Active Directory.
Checks: C-20264r310851_chk

Interview the System Administrator about the role of the IIS 10.0 web server. If the IIS 10.0 web server is hosting an application, have the SA provide supporting documentation on how the application's user management is accomplished outside of the IIS 10.0 web server. If the IIS 10.0 web server is not hosting an application, this is Not Applicable. If the IIS web server is performing user management for hosted applications, this is a finding. If the IIS 10.0 web server is hosting an application and the SA cannot provide supporting documentation on how the application's user management is accomplished outside of the IIS 10.0 web server, this is a finding.

Fix: F-20262r310852_fix

Reconfigure any hosted applications on the IIS 10.0 web server to perform user management outside the IIS 10.0 web server. Document how the hosted application user management is accomplished.

b
The IIS 10.0 web server must only contain functions necessary for operation.
CM-7 - Medium - CCI-000381 - V-218793 - SV-218793r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
IIST-SV-000118
Vuln IDs
  • V-218793
  • V-100121
Rule IDs
  • SV-218793r879587_rule
  • SV-109225
A web server can provide many features, services, and processes. Some of these may be deemed unnecessary or too unsecure to run on a production DoD system. The web server must provide the capability to disable, uninstall, or deactivate functionality and services deemed non-essential to the web server mission or that adversely impact server performance.
Checks: C-20265r310854_chk

Click “Start”. Open Control Panel. Click “Programs”. Click “Programs and Features”. Review the installed programs. If any programs are installed other than those required for the IIS 10.0 web services, this is a finding. Note: If additional software is needed, supporting documentation must be signed by the ISSO.

Fix: F-20263r310855_fix

Remove all unapproved programs and roles from the production IIS 10.0 web server.

b
The IIS 10.0 web server must not be both a website server and a proxy server.
CM-7 - Medium - CCI-000381 - V-218794 - SV-218794r928918_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
IIST-SV-000119
Vuln IDs
  • V-218794
  • V-100123
Rule IDs
  • SV-218794r928918_rule
  • SV-109227
A web server should be primarily a web server or a proxy server but not both, for the same reasons that other multi-use servers are not recommended. Scanning for web servers that also proxy requests into an otherwise protected network is a common attack, making the attack anonymous.
Checks: C-20266r928918_chk

Open the IIS 10.0 Manager. Under the "Connections" pane on the left side of the management console, select the IIS 10.0 web server. If, under the IIS installed features "Application Request Routing Cache" is not present, this is not a finding. If, under the IIS installed features "Application Request Routing Cache" is present, double-click the icon to open the feature. From the right "Actions" pane under "Proxy", select "Server Proxy Settings...". In the "Application Request Routing" settings window, verify whether "Enable proxy" is selected. If "Enable proxy" is selected under the "Application Request Routing" settings, this is a finding. If the server has been approved to be a Proxy server, this requirement is Not Applicable.

Fix: F-20264r928840_fix

Open the IIS 10.0 Manager. Under the "Connections" pane on the left side of the management console, select the IIS 10.0 web server. Under the IIS installed features, if "Application Request Routing Cache" is present, double-click the icon to open the feature. From the right "Actions" pane, under "Proxy", select "Server Proxy Settings...". In the "Application Request Routing" settings window, remove the check from the "Enable proxy" check box. Click "Apply" in the "Actions" pane.

c
All IIS 10.0 web server sample code, example applications, and tutorials must be removed from a production IIS 10.0 server.
CM-7 - High - CCI-000381 - V-218795 - SV-218795r879587_rule
RMF Control
CM-7
Severity
High
CCI
CCI-000381
Version
IIST-SV-000120
Vuln IDs
  • V-218795
  • V-100125
Rule IDs
  • SV-218795r879587_rule
  • SV-109229
Web server documentation, sample code, example applications, and tutorials may be an exploitable threat to a web server. A production web server may only contain components that are operationally necessary (i.e., compiled code, scripts, web content, etc.). Delete all directories containing samples and any scripts used to execute the samples.
Checks: C-20267r310860_chk

Navigate to the following folders: inetpub\ Program Files\Common Files\System\msadc Program Files (x86)\Common Files\System\msadc If the folder or sub-folders contain any executable sample code, example applications, or tutorials which are not explicitly used by a production website, this is a finding.

Fix: F-20265r310861_fix

Remove any executable sample code, example applications, or tutorials which are not explicitly used by a production website.

b
The accounts created by uninstalled features (i.e., tools, utilities, specific, etc.) must be deleted from the IIS 10.0 server.
CM-7 - Medium - CCI-000381 - V-218796 - SV-218796r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
IIST-SV-000121
Vuln IDs
  • V-218796
  • V-100127
Rule IDs
  • SV-218796r879587_rule
  • SV-109231
Accounts used for web server features such as documentation, sample code, example applications, tutorials, utilities, and services created when the feature is not installed, become an exploitable threat to a web server. These accounts become inactive, are not monitored through regular use, and passwords for the accounts are not created or updated. An attacker, through very little effort, can use these accounts to gain access to the web server and begin investigating ways to elevate the account privileges. The accounts used for web server features not installed must not be created and must be deleted when these features are uninstalled.
Checks: C-20268r310863_chk

Access the IIS 10.0 web server. Access “Apps” menu. Under “Administrative Tools”, select “Computer Management”. In the left pane, expand "Local Users and Groups" and click "Users". Review the local users listed in the middle pane. If any local accounts are present and were created by features which have been uninstalled or are not used, this is a finding.

Fix: F-20266r310864_fix

Access the IIS 10.0 web server. Access “Apps” menu. Under “Administrative Tools”, select “Computer Management”. In the left pane, expand "Local Users and Groups" and click "Users". Delete any local accounts which were created by features which have been uninstalled or are not used.

b
The IIS 10.0 web server must be reviewed on a regular basis to remove any Operating System features, utility programs, plug-ins, and modules not necessary for operation.
CM-7 - Medium - CCI-000381 - V-218797 - SV-218797r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
IIST-SV-000123
Vuln IDs
  • V-218797
  • V-100129
Rule IDs
  • SV-218797r879587_rule
  • SV-109233
Just as running unneeded services and protocols is a danger to the web server at the lower levels of the OSI model, running unneeded utilities and programs is a danger at the application layer of the OSI model. Office suites, development tools, and graphic editors are examples of such troublesome programs. Individual productivity tools have no legitimate place or use on an enterprise production web server and are prone to security risks. The web server installation process must provide options allowing the installer to choose which utility programs, services, and modules are to be installed or removed. By having a process for installation and removal, the web server is guaranteed to be in a more stable and secure state than if these services and programs were installed and removed manually.
Checks: C-20269r310866_chk

Consult with the System Administrator and review all of the IIS 10.0 and Operating System features installed. Determine if any features installed are no longer necessary for operation. If any utility programs, features, or modules are installed which are not necessary for operation, this is a finding. If any unnecessary Operating System features are installed, this is a finding.

Fix: F-20267r310867_fix

Remove all utility programs, Operating System features, or modules installed that are not necessary for web server operation.

b
The IIS 10.0 web server must have Multipurpose Internet Mail Extensions (MIME) that invoke OS shell programs disabled.
CM-7 - Medium - CCI-000381 - V-218798 - SV-218798r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
IIST-SV-000124
Vuln IDs
  • V-218798
  • V-100131
Rule IDs
  • SV-218798r879587_rule
  • SV-109235
Controlling what a user of a hosted application can access is part of the security posture of the web server. Any time a user can access more functionality than is needed for the operation of the hosted application poses a security issue. A user with too much access can view information that is not needed for the user's job role, or the user could use the function in an unintentional manner. A MIME tells the web server the type of program, various file types, and extensions and what external utilities or programs are needed to execute the file type. A shell is a program that serves as the basic interface between the user and the operating system to ensure hosted application users do not have access to these programs. Shell programs may execute shell escapes and can perform unauthorized activities that could damage the security posture of the web server.
Checks: C-20270r310869_chk

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Under IIS, double-click the "MIME Types" icon. From the "Group by:" drop-down list, select "Content Type". From the list of extensions under "Application", verify MIME types for OS shell program extensions have been removed, to include at a minimum, the following extensions: .exe .dll .com .bat .csh If any OS shell MIME types are configured, this is a finding.

Fix: F-20268r310870_fix

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Under IIS, double-click the "MIME Types" icon. From the "Group by:" drop-down list, select "Content Type". From the list of extensions under "Application", remove MIME types for OS shell program extensions, to include at a minimum, the following extensions: .exe .dll .com .bat .csh Under the "Actions" pane, click "Apply".

b
The IIS 10.0 web server must have Web Distributed Authoring and Versioning (WebDAV) disabled.
CM-7 - Medium - CCI-000381 - V-218799 - SV-218799r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
IIST-SV-000125
Vuln IDs
  • V-218799
  • V-100133
Rule IDs
  • SV-218799r879587_rule
  • SV-109237
A web server can be installed with functionality that by its nature is not secure. Web Distributed Authoring (WebDAV) is an extension to the HTTP protocol which, when developed, was meant to allow users to create, change, and move documents on a server, typically a web server or web share. Allowing this functionality, development, and deployment is much easier for web authors. WebDAV is not widely used and has serious security concerns because it may allow clients to modify unauthorized files on the web server.
Checks: C-20271r310872_chk

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Review the features listed under the “IIS" section. If the "WebDAV Authoring Rules" icon exists, this is a finding.

Fix: F-20269r310873_fix

Access Server Manager on the IIS 10.0 web server. Click the IIS 10.0 web server name. Click on "Manage". Select "Add Roles and Features". Click "Next" in the "Before you begin" dialog box. Select "Role-based or feature-based installation" on the "Installation Type" dialog box and click "Next". Select the IIS 10.0 web server in the "Server Selection" dialog box. From the "Windows Features" dialog box, navigate to "World Wide Web Services" >> "Common HTTP Features". De-select "WebDAV Publishing", and click "Next" to complete removing the WebDAV Publishing feature from the IIS 10.0 web server.

b
The IIS 10.0 web server must perform RFC 5280-compliant certification path validation.
IA-5 - Medium - CCI-000185 - V-218800 - SV-218800r879612_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000185
Version
IIST-SV-000129
Vuln IDs
  • V-218800
  • V-100135
Rule IDs
  • SV-218800r879612_rule
  • SV-109239
This check verifies the server certificate is actually a DoD-issued certificate used by the organization being reviewed. This is used to verify the authenticity of the website to the user. If the certificate is not issued by the DoD or if the certificate has expired, then there is no assurance the use of the certificate is valid, and therefore; the entire purpose of using a certificate is compromised.
Checks: C-20272r310875_chk

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Double-click the "Server Certificate" icon. Double-click each certificate and verify the certificate path is to a DoD root CA. If the “Issued By” field of the PKI certificate being used by the IIS 10.0 server/site does not indicate the issuing Certificate Authority (CA) is part of the DoD PKI or an approved ECA, this is a finding.

Fix: F-20270r310876_fix

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Double-click the "Server Certificate" icon. Import a valid DoD certificate and remove any non-DoD certificates.

b
Java software installed on a production IIS 10.0 web server must be limited to .class files and the Java Virtual Machine.
SC-18 - Medium - CCI-001166 - V-218801 - SV-218801r879627_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
IIST-SV-000130
Vuln IDs
  • V-218801
  • V-100137
Rule IDs
  • SV-218801r879627_rule
  • SV-109241
Mobile code in hosted applications allows the developer to add functionality and displays to hosted applications that are fluid, as opposed to a static web page. The data presentation becomes more appealing to the user, is easier to analyze, and is less complicated to navigate through the hosted application and data. Some mobile code technologies in use in today's applications are: Java, JavaScript, ActiveX, PDF, Postscript, Shockwave movies, Flash animations, and VBScript. The DoD has created policies that define the usage of mobile code on DoD systems. The usage restrictions and implementation guidance apply to both the selection and use of mobile code installed on organizational servers and mobile code downloaded and executed on individual workstations. Source code for a Java program is often stored in files with either .java or .jpp file extensions. From the .java and .jpp files the Java compiler produces a binary file with an extension of .class. The .java or .jpp file could therefore reveal sensitive information regarding an application's logic and permissions to resources on the server.
Checks: C-20273r310878_chk

Search the system for files with either .java or .jpp extensions. If files with .java or .jpp extensions are found, this is a finding.

Fix: F-20271r310879_fix

Remove all files from the web server with both .java and .jpp extensions.

c
IIS 10.0 Web server accounts accessing the directory tree, the shell, or other operating system functions and utilities must only be administrative accounts.
SC-2 - High - CCI-001082 - V-218802 - SV-218802r879631_rule
RMF Control
SC-2
Severity
High
CCI
CCI-001082
Version
IIST-SV-000131
Vuln IDs
  • V-218802
  • V-100139
Rule IDs
  • SV-218802r879631_rule
  • SV-109243
As a rule, accounts on a web server are to be kept to a minimum. Only administrators, web managers, developers, auditors, and web authors require accounts on the machine hosting the web server. This is in addition to the anonymous web user account. The resources to which these accounts have access must also be closely monitored and controlled. Only the SA needs access to all the system’s capabilities, while the web administrator and associated staff require access and control of the web content and web server configuration files. The anonymous web user account must not have access to system resources as that account could then control the server.
Checks: C-20274r310881_chk

Obtain a list of the user accounts with access to the system, including all local and domain accounts. Review the privileges to the web server for each account. Verify with the system administrator or the ISSO that all privileged accounts are mission essential and documented. Verify with the system administrator or the ISSO that all non-administrator access to shell scripts and operating system functions are mission essential and documented. If undocumented privileged accounts are found, this is a finding. If undocumented non-administrator access to shell scripts and operating system functions are found, this is a finding. If this IIS 10 installation is supporting Microsoft Exchange, and not otherwise hosting any content, this requirement is Not Applicable.

Fix: F-20272r310882_fix

Ensure non-administrators are not allowed access to the directory tree, the shell, or other operating system functions and utilities. All non-administrator access to shell scripts and operating system functions must be mission essential and documented.

b
The IIS 10.0 web server must separate the hosted applications from hosted web server management functionality.
SC-2 - Medium - CCI-001082 - V-218803 - SV-218803r879631_rule
RMF Control
SC-2
Severity
Medium
CCI
CCI-001082
Version
IIST-SV-000132
Vuln IDs
  • V-218803
  • V-100141
Rule IDs
  • SV-218803r879631_rule
  • SV-109245
The separation of user functionality from web server management can be accomplished by moving management functions to a separate IP address or port. To further separate the management functions, separate authentication methods and certificates should be used. By moving the management functionality, the possibility of accidental discovery of the management functions by non-privileged users during hosted application use is minimized.
Checks: C-20275r570474_chk

Review the IIS 10.0 web server configuration with the System Administrator. Determine if the IIS 10.0 web server hosts any applications. If the IIS 10.0 web server does not host any applications, this is Not Applicable. If the IIS 10.0 web server is hosting Exchange, this is Not Applicable. If the IIS 10.0 web server hosts applications, review the application's management functionality and authentication methods with the System Administrator to determine if the management of the application is accomplished with the same functions and authentication methods as the web server management. If the IIS 10.0 web server management and the application's management functionality is not separated, this is a finding.

Fix: F-20273r310885_fix

Develop a method to manage the hosted applications, either by moving its management functions off of the IIS 10.0 web server or by accessing the application's management via a uniquely assigned IP address.

b
The IIS 10.0 web server must use cookies to track session state.
SC-23 - Medium - CCI-001664 - V-218804 - SV-218804r879638_rule
RMF Control
SC-23
Severity
Medium
CCI
CCI-001664
Version
IIST-SV-000134
Vuln IDs
  • V-218804
  • V-100143
Rule IDs
  • SV-218804r879638_rule
  • SV-109247
Cookies are used to exchange data between the web server and the client. Cookies, such as a session cookie, may contain session information and user credentials used to maintain a persistent connection between the user and the hosted application since HTTP/HTTPS is a stateless protocol. Using URI will embed the session ID as a query string in the Uniform Resource Identifier (URI) request and then the URI is redirected to the originally requested URL. The changed URI request is used for the duration of the session, so no cookie is necessary. By requiring expired session IDs to be regenerated while using URI, potential attackers have less time to capture a cookie and gain access to the Web server content. Satisfies: SRG-APP-000223-WSR-000011, SRG-APP-000220-WSR-000201
Checks: C-20276r310887_chk

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Under "ASP.Net", double-click the "Session State" icon. Under "Cookie Settings", verify the "Mode" has "Use Cookies" selected from the drop-down list. If the "Cookie Settings" "Mode" is not set to "Use Cookies", this is a finding. Alternative method: Click the site name. Select "Configuration Editor" under the "Management" section. From the "Section:" drop-down list at the top of the configuration editor, locate "system.web/sessionState". Verify the "cookieless" is set to "UseCookies". If the "cookieless" is not set to "UseCookies", this is a finding. Note: If IIS 10.0 server/site is used only for system-to-system maintenance, does not allow users to connect to interface, and is restricted to specific system IPs, this is Not Applicable.

Fix: F-20274r310888_fix

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Under "ASP.Net", double-click the "Session State" icon. Under "Cookie Settings", select "Use Cookies” from the "Mode" drop-down list. Click "Apply" in the "Actions" pane.

b
The IIS 10.0 web server must accept only system-generated session identifiers.
SC-23 - Medium - CCI-001664 - V-218805 - SV-218805r928917_rule
RMF Control
SC-23
Severity
Medium
CCI
CCI-001664
Version
IIST-SV-000135
Vuln IDs
  • V-218805
  • V-100145
Rule IDs
  • SV-218805r928917_rule
  • SV-109249
ASP.NET provides a session state, which is available as the HttpSessionState class, as a method of storing session-specific information that is visible only within the session. ASP.NET session state identifies requests from the same browser during a limited time window as a session and provides the ability to persist variable values for the duration of that session. When using the URI mode for cookie settings under session state, IIS will reject and reissue session IDs that do not have active sessions. Configuring IIS to expire session IDs and regenerate tokens gives a potential attacker less time to capture a cookie and gain access to server content.
Checks: C-20277r928917_chk

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Under the "ASP.NET" section, select "Session State". Under "Cookie Settings", verify the "Use Cookies" mode is selected from the "Mode:" drop-down list. Under "Time-out (in minutes)", verify a maximum of 20 minutes is entered. If the "Use Cookies" mode is selected and Time-out (in minutes) is configured for "20 minutes" (or less), this is not a finding. Alternative method: Click the site name. Select "Configuration Editor" under the "Management" section. From the "Section:" drop-down list at the top of the configuration editor, locate "system.web/sessionState". Verify the "cookieless" is set to "UseCookies". If the "cookieless" is not set to "UseCookies", this is a finding. Note: If IIS 10.0 server/site is used only for system-to-system maintenance, does not allow users to connect to interface, and is restricted to specific system IPs, this is Not Applicable.

Fix: F-20275r928843_fix

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Under the "ASP.NET" section, select "Session State". Under "Cookie Settings", select the "Use Cookies" mode from the "Mode:" drop-down list. Under "Time-out (in minutes)", enter a value of "20 or less".

b
The IIS 10.0 web server must augment re-creation to a stable and known baseline.
SC-24 - Medium - CCI-001190 - V-218806 - SV-218806r879640_rule
RMF Control
SC-24
Severity
Medium
CCI
CCI-001190
Version
IIST-SV-000136
Vuln IDs
  • V-218806
  • V-100147
Rule IDs
  • SV-218806r879640_rule
  • SV-109251
Making certain that the web server has not been updated by an unauthorized user is always a concern. Adding patches, functions, and modules that are untested and not part of the baseline opens the possibility for security risks. The web server must offer, and not hinder, a method that allows for the quick and easy reinstallation of a verified and patched baseline to guarantee the production web server is up-to-date and has not been modified to add functionality or expose security risks. When the web server does not offer a method to roll back to a clean baseline, external methods, such as a baseline snapshot or virtualizing the web server, can be used.
Checks: C-20278r310893_chk

Interview the System Administrator for the IIS 10.0 web server. Ask for documentation on the disaster recovery methods tested and planned for the IIS 10.0 web server in the event of the necessity for rollback. If documentation for a disaster recovery has not been established, this is a finding.

Fix: F-20276r310894_fix

Prepare documentation for disaster recovery methods for the IIS 10.0 web server in the event of the necessity for rollback. Document and test the disaster recovery methods designed.

b
The production IIS 10.0 web server must utilize SHA2 encryption for the Machine Key.
SC-28 - Medium - CCI-001199 - V-218807 - SV-218807r879642_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-001199
Version
IIST-SV-000137
Vuln IDs
  • V-218807
  • V-100149
Rule IDs
  • SV-218807r879642_rule
  • SV-109253
The Machine Key element of the ASP.NET web.config specifies the algorithm and keys that ASP.NET will use for encryption. The Machine Key feature can be managed to specify hashing and encryption settings for application services such as view state, forms authentication, membership and roles, and anonymous identification. Ensuring a strong encryption method can mitigate the risk of data tampering in crucial functional areas such as forms authentication cookies, or view state.
Checks: C-20279r310896_chk

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Double-click the "Machine Key" icon in the website Home Pane. Verify "HMACSHA256" or stronger encryption is selected for the Validation method and "Auto" is selected for the Encryption method. If "HMACSHA256" or stronger encryption is not selected for the Validation method and/or "Auto" is not selected for the Encryption method, this is a finding. If .NET is not installed, this is Not Applicable.

Fix: F-20277r310897_fix

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Double-click the "Machine Key" icon in the web server Home Pane. Set the Validation method to "HMACSHA256" or stronger. Set the Encryption method to "Auto". Click "Apply" in the "Actions" pane.

b
Directory Browsing on the IIS 10.0 web server must be disabled.
SI-10 - Medium - CCI-001310 - V-218808 - SV-218808r879652_rule
RMF Control
SI-10
Severity
Medium
CCI
CCI-001310
Version
IIST-SV-000138
Vuln IDs
  • V-218808
  • V-100151
Rule IDs
  • SV-218808r879652_rule
  • SV-109255
Directory browsing allows the contents of a directory to be displayed upon request from a web client. If directory browsing is enabled for a directory in IIS, users could receive a web page listing the contents of the directory. If directory browsing is enabled, the risk of inadvertently disclosing sensitive content is increased.
Checks: C-20280r310899_chk

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Double-click the "Directory Browsing" icon. Under the “Actions” pane verify "Directory Browsing" is disabled. If “Directory Browsing” is not disabled, this is a finding.

Fix: F-20278r310900_fix

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Double-click the "Directory Browsing" icon. Under the "Actions" pane click "Disabled". Under the "Actions" pane, click "Apply".

b
The IIS 10.0 web server Indexing must only index web content.
SI-11 - Medium - CCI-001312 - V-218809 - SV-218809r879655_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
IIST-SV-000139
Vuln IDs
  • V-218809
  • V-100153
Rule IDs
  • SV-218809r879655_rule
  • SV-109257
The indexing service can be used to facilitate a search function for websites. Enabling indexing may facilitate a directory traversal exploit and reveal unwanted information to a malicious user. Indexing must be limited to web document directories only.
Checks: C-20281r310902_chk

Access the IIS 10.0 Web Server. Access an administrator command prompt and type "regedit <enter>" to access the server's registry. Navigate to HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\ContentIndex\Catalogs\. If this key exists, then indexing is enabled. If the key does not exist, this check is Not Applicable. Review the Catalog keys to determine if directories other than web document directories are being indexed. If so, this is a finding.

Fix: F-20279r310903_fix

Run MMC. Add the Indexing Service snap-in. Edit the indexed directories to only include web document directories.

b
Warning and error messages displayed to clients must be modified to minimize the identity of the IIS 10.0 web server, patches, loaded modules, and directory paths.
SI-11 - Medium - CCI-001312 - V-218810 - SV-218810r879655_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
IIST-SV-000140
Vuln IDs
  • V-218810
  • V-100155
Rule IDs
  • SV-218810r879655_rule
  • SV-109259
HTTP error pages contain information that could enable an attacker to gain access to an information system. Failure to prevent the sending of HTTP error pages with full information to remote requesters exposes internal configuration information to potential attackers.
Checks: C-20282r865203_chk

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Double-click the "Error Pages" icon. Click any error message, and then click "Edit Feature Setting" from the "Actions" Pane. This will apply to all error messages. If the feature setting is not set to "Detailed errors for local requests and custom error pages for remote requests", or "Custom error pages" this is a finding.

Fix: F-20280r865204_fix

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Double-click the "Error Pages" icon. Click any error message, and then click "Edit Feature Setting" from the "Actions" Pane. This will apply to all error messages. Set Feature Setting to "Detailed errors for local requests and custom error pages for remote requests" or "Custom error pages".

b
The IIS 10.0 web server must restrict inbound connections from non-secure zones.
AC-17 - Medium - CCI-002314 - V-218812 - SV-218812r879692_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-002314
Version
IIST-SV-000142
Vuln IDs
  • V-218812
  • V-100159
Rule IDs
  • SV-218812r879692_rule
  • SV-109263
Remote access to the web server is any access that communicates through an external, non-organization-controlled network. Remote access can be used to access hosted applications or to perform management functions. A web server can be accessed remotely and must be capable of restricting access from what the DoD defines as non-secure zones. Non-secure zones are defined as any IP, subnet, or region defined as a threat to the organization. The non-secure zones must be defined for public web servers logically located in a DMZ, as well as private web servers with perimeter protection devices. By restricting access from non-secure zones through internal web server access lists, the web server can stop or slow denial of service (DoS) attacks on the web server.
Checks: C-20284r310911_chk

Note: This requirement applies to the Web Management Service. If the Web Management Service is not installed, this is Not Applicable. Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Under "Management", double-click "Management Service". If "Enable remote connections" is not selected, this is Not Applicable. If "Enable remote connections" is selected, review the entries under "IP Address Restrictions". Verify only known, secure IP ranges are configured as "Allow". If "IP Address Restrictions" are not configured or IP ranges configured to "Allow" are not restrictive enough to prevent connections from nonsecure zones, this is a finding.

Fix: F-20282r310912_fix

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Under "Management", double-click "Management Service". Stop the Web Management Service under the "Actions" pane. Configure only known, secure IP ranges as "Allow". Select "Apply" in "Actions" pane. Restart the Web Management Service under the "Actions" pane.

b
The IIS 10.0 web server must provide the capability to immediately disconnect or disable remote access to the hosted applications.
AC-17 - Medium - CCI-002322 - V-218813 - SV-218813r879693_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-002322
Version
IIST-SV-000143
Vuln IDs
  • V-218813
  • V-100161
Rule IDs
  • SV-218813r879693_rule
  • SV-109265
During an attack on the web server or any of the hosted applications, the system administrator may need to disconnect or disable access by users to stop the attack. The web server must provide a capability to disconnect users to a hosted application without compromising other hosted applications unless deemed necessary to stop the attack. Methods to disconnect or disable connections are to stop the application service for a specified hosted application, stop the web server, or block all connections through web server access list. The web server capabilities used to disconnect or disable users from connecting to hosted applications and the web server must be documented to make certain that, during an attack, the proper action is taken to conserve connectivity to any other hosted application if possible and to make certain log data is conserved for later forensic analysis.
Checks: C-20285r310914_chk

Interview the System Administrator and Web Manager. Ask for documentation for the IIS 10.0 web server administration. Verify there are documented procedures for shutting down an IIS 10.0 website in the event of an attack. The procedure should, at a minimum, provide the following steps: Determine the respective website for the application at risk of an attack. Access the IIS 10.0 web server IIS Manager. Select the respective website. In the "Actions" pane, under "Manage Website", click "Stop". If necessary, stop all websites. If necessary, stop the IIS 10.0 web server by selecting the web server in the IIS Manager. In the "Actions" pane, under "Manage Server", click "Stop". If the web server is not capable or cannot be configured to disconnect or disable remote access to the hosted applications when necessary, this is a finding.

Fix: F-20283r310915_fix

Prepare documented procedures for shutting down an IIS 10.0 website in the event of an attack. The procedure should, at a minimum, provide the following steps: Determine the respective website for the application at risk of an attack. Access the IIS 10.0 web server IIS Manager. Select the respective website. In the "Actions" pane, under "Manage Website", click "Stop". If necessary, stop all websites. If necessary, stop the IIS 10.0 web server by selecting the web server in the IIS Manager. In the "Actions" pane, under "Manage Server", click "Stop".

b
IIS 10.0 web server system files must conform to minimum file permission requirements.
AC-6 - Medium - CCI-002235 - V-218814 - SV-218814r879717_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
IIST-SV-000144
Vuln IDs
  • V-218814
  • V-100163
Rule IDs
  • SV-218814r879717_rule
  • SV-109267
This check verifies the key web server system configuration files are owned by the SA or the web administrator controlled account. These same files that control the configuration of the web server, and thus its behavior, must also be accessible by the account running the web service. If these files are altered by a malicious user, the web server would no longer be under the control of its managers and owners; properties in the web server configuration could be altered to compromise the entire server platform.
Checks: C-20286r310917_chk

Open Explorer and navigate to the inetpub directory. Right-click "inetpub" and select "Properties". Click the "Security" tab. Verify the permissions for the following users; if the permissions are less restrictive, this is a finding. System: Full control Administrators: Full control TrustedInstaller: Full control ALL APPLICATION PACKAGES (built-in security group): Read and execute ALL RESTRICTED APPLICATION PACKAGES (built-in security group): Read and execute Users: Read and execute, list folder contents CREATOR OWNER: Full Control, Subfolders and files only

Fix: F-20284r310918_fix

Open Explorer and navigate to the inetpub directory. Right-click "inetpub" and select "Properties". Click the "Security" tab. Set the following permissions: SYSTEM: Full control Administrators: Full control TrustedInstaller: Full control ALL APPLICATION PACKAGES (built-in security group): Read and execute Users: Read and execute, list folder contents CREATOR OWNER: special permissions to subkeys

b
The IIS 10.0 web server must use a logging mechanism configured to allocate log record storage capacity large enough to accommodate the logging requirements of the IIS 10.0 web server.
AU-4 - Medium - CCI-001849 - V-218815 - SV-218815r879730_rule
RMF Control
AU-4
Severity
Medium
CCI
CCI-001849
Version
IIST-SV-000145
Vuln IDs
  • V-218815
  • V-100165
Rule IDs
  • SV-218815r879730_rule
  • SV-109269
To ensure the logging mechanism used by the web server has sufficient storage capacity in which to write the logs, the logging mechanism must be able to allocate log record storage capacity. The task of allocating log record storage capacity is usually performed during initial installation of the logging mechanism. The system administrator will usually coordinate the allocation of physical drive space with the web server administrator along with the physical location of the partition and disk. Refer to NIST SP 800-92 for specific requirements on log rotation and storage dependent on the impact of the web server.
Checks: C-20287r310920_chk

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Under "IIS" double-click the "Logging" icon. In the "Logging" configuration box, determine the "Directory:" to which the "W3C" logging is being written. Confirm with the System Administrator that the designated log path is of sufficient size to maintain the logging. Under "Log File Rollover", verify "Do not create new log files" is not selected. Verify a schedule is configured to rollover log files on a regular basis. Consult with the System Administrator to determine if there is a documented process for moving the log files off of the IIS 10.0 web server to another logging device. If the designated logging path device is not of sufficient space to maintain all log files, and there is not a schedule to rollover files on a regular basis, this is a finding.

Fix: F-20285r310921_fix

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Under "IIS" double-click on the "Logging" icon. If necessary, in the "Logging" configuration box, re-designate a log path to a location able to house the logs. Under "Log File Rollover", de-select the "Do not create new log files" setting. Configure a schedule to rollover log files on a regular basis.

b
Access to web administration tools must be restricted to the web manager and the web managers designees.
AC-3 - Medium - CCI-000213 - V-218816 - SV-218816r879753_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
IIST-SV-000147
Vuln IDs
  • V-218816
  • V-100167
Rule IDs
  • SV-218816r879753_rule
  • SV-109271
A web server can be modified through parameter modification, patch installation, upgrades to the web server or modules, and security parameter changes. With each of these changes, there is the potential for an adverse effect such as a DoS, web server instability, or hosted application instability. To limit changes to the web server and limit exposure to any adverse effects from the changes, files such as the web server application files, libraries, and configuration files must have permissions and ownership set properly to only allow privileged users access. The key web service administrative and configuration tools must only be accessible by the web server staff. All users granted this authority will be documented and approved by the ISSO. Access to the IIS Manager will be limited to authorized users and administrators. Satisfies: SRG-APP-000380-WSR-000072, SRG-APP-000435-WSR-000147, SRG-APP-000033-WSR-000169
Checks: C-20288r310923_chk

Right-click "InetMgr.exe", then click "Properties" from the "Context" menu. Select the "Security" tab. Review the groups and user names. The following accounts may have Full control privileges: TrustedInstaller Web Managers Web Manager designees CREATOR OWNER: Full Control, Subfolders and files only The following accounts may have read and execute, or read permissions: Non Web Manager Administrators ALL APPLICATION PACKAGES (built-in security group) ALL RESTRICTED APPLICATION PACKAGES (built-in security group) SYSTEM Users Specific users may be granted read and execute and read permissions. Compare the local documentation authorizing specific users, against the users observed when reviewing the groups and users. If any other access is observed, this is a finding.

Fix: F-20286r310924_fix

Restrict access to the web administration tool to only the web manager and the web manager’s designees.

b
The IIS 10.0 web server must not be running on a system providing any other role.
CM-7 - Medium - CCI-001762 - V-218817 - SV-218817r879756_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-001762
Version
IIST-SV-000148
Vuln IDs
  • V-218817
  • V-100169
Rule IDs
  • SV-218817r879756_rule
  • SV-109273
Web servers provide numerous processes, features, and functionalities that utilize TCP/IP ports. Some of these processes may be deemed unnecessary or too unsecure to run on a production system. The web server must provide the capability to disable or deactivate network-related services deemed non-essential to the server mission, are too unsecure, or are prohibited by the PPSM CAL and vulnerability assessments.
Checks: C-20289r310926_chk

Review programs installed on the OS. Open Control Panel. Open Programs and Features. The following programs may be installed without any additional documentation: Administration Pack for IIS IIS Search Engine Optimization Toolkit Microsoft .NET Framework version 3.5 SP1 or greater Microsoft Web Platform Installer version 3.x or greater Virtual Machine Additions Review the installed programs, if any programs are installed other than those listed above, this is a finding. Note: If additional software is needed and has supporting documentation signed by the ISSO, this is not a finding.

Fix: F-20287r310927_fix

Remove all unapproved programs and roles from the production web server.

b
The Internet Printing Protocol (IPP) must be disabled on the IIS 10.0 web server.
CM-7 - Medium - CCI-001762 - V-218818 - SV-218818r879756_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-001762
Version
IIST-SV-000149
Vuln IDs
  • V-218818
  • V-100171
Rule IDs
  • SV-218818r879756_rule
  • SV-109275
The use of IPP on an IIS web server allows client access to shared printers. This privileged access could allow remote code execution by increasing the web servers attack surface. Additionally, since IPP does not support SSL, it is considered a risk and will not be deployed.
Checks: C-20290r310929_chk

If the Print Services role and the Internet Printing role are not installed, this check is Not Applicable. Navigate to the following directory: %windir%\web\printers If this folder exists, this is a finding. Determine whether Internet Printing is enabled: Click “Start”, click “Administrative Tools”, and then click “Server Manager”. Expand the roles node, right-click “Print Services”, and then select “Remove Roles Services”. If the Internet Printing option is enabled, this is a finding.

Fix: F-20288r310930_fix

Click “Start”, click “Administrative Tools”, and then click “Server Manager”. Expand the roles node, right-click “Print Services”, and then select “Remove Roles Services”. If the Internet Printing option is checked, clear the check box, click “Next”, and then click “Remove” to complete the wizard.

b
The IIS 10.0 web server must be tuned to handle the operational requirements of the hosted application.
SC-5 - Medium - CCI-002385 - V-218819 - SV-218819r879806_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
IIST-SV-000151
Vuln IDs
  • V-218819
  • V-100173
Rule IDs
  • SV-218819r879806_rule
  • SV-109277
A Denial of Service (DoS) can occur when the web server is overwhelmed and can no longer respond to additional requests. A web server not properly tuned may become overwhelmed and cause a DoS condition even with expected traffic from users. To avoid a DoS, the web server must be tuned to handle the expected traffic for the hosted applications.
Checks: C-20291r310932_chk

If the IIS 10.0 web server is not hosting any applications, this is Not Applicable. If the IIS 10.0 web server is hosting applications, consult with the System Administrator to determine risk analysis performed when the application was written and deployed to the IIS 10.0 web server. Obtain documentation on the configuration. Verify, at a minimum, the following tuning settings in the registry. Access the IIS 10.0 web server registry. Verify the following keys are present and configured. The required setting depends upon the requirements of the application. Recommended settings are not provided as these settings must be explicitly configured to show a conscientious tuning has been made. Navigate to HKLM\SYSTEM\CurrentControlSet\Services\HTTP\Parameters\ "URIEnableCache" "UriMaxUriBytes" "UriScavengerPeriod" If explicit settings are not configured for "URIEnableCache", "UriMaxUriBytes" and "UriScavengerPeriod", this is a finding.

Fix: F-20289r310933_fix

Access the IIS 10.0 web server registry. Verify the following keys are present and configured. The required setting depends upon the requirements of the application. These settings must be explicitly configured to show a conscientious tuning has been made. Navigate to HKLM\SYSTEM\CurrentControlSet\Services\HTTP\Parameters\ Configure the following registry keys to levels to accommodate the hosted applications. "URIEnableCache" "UriMaxUriBytes" "UriScavengerPeriod"

b
IIS 10.0 web server session IDs must be sent to the client using TLS.
SC-8 - Medium - CCI-002418 - V-218820 - SV-218820r879810_rule
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
IIST-SV-000152
Vuln IDs
  • V-218820
  • V-100175
Rule IDs
  • SV-218820r879810_rule
  • SV-109279
The HTTP protocol is a stateless protocol. To maintain a session, a session identifier is used. The session identifier is a piece of data used to identify a session and a user. If the session identifier is compromised by an attacker, the session can be hijacked. By encrypting the session identifier, the identifier becomes more difficult for an attacker to hijack, decrypt, and use before the session has expired.
Checks: C-20292r310935_chk

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Under the "Management" section, double-click the "Configuration Editor" icon. From the "Section:" drop-down list, select "system.webServer/asp". Expand the "session" section. Verify the "keepSessionIdSecure" is set to "True". If the "keepSessionIdSecure" is not set to "True", this is a finding.

Fix: F-20290r310936_fix

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Under "Management" section, double-click the "Configuration Editor" icon. From the "Section:" drop-down list, select "system.webServer/asp". Expand the "session" section. Select "True" for the "keepSessionIdSecure" setting. Select "Apply" from the "Actions" pane.

c
An IIS 10.0 web server must maintain the confidentiality of controlled information during transmission through the use of an approved Transport Layer Security (TLS) version.
SC-8 - High - CCI-002418 - V-218821 - SV-218821r903106_rule
RMF Control
SC-8
Severity
High
CCI
CCI-002418
Version
IIST-SV-000153
Vuln IDs
  • V-218821
  • V-100177
Rule IDs
  • SV-218821r903106_rule
  • SV-109281
TLS encryption is a required security setting for a private web server. Encryption of private information is essential to ensuring data confidentiality. If private information is not encrypted, it can be intercepted and easily read by an unauthorized party. A private web server must use a FIPS 140-2-approved TLS version, and all non-FIPS-approved SSL versions must be disabled. NIST SP 800-52 specifies the preferred configurations for government systems.
Checks: C-20293r903104_chk

Access the IIS 10.0 Web Server. Navigate to: HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server Verify a REG_DWORD value of "0" for "DisabledByDefault". Verify a REG_DWORD value of "1" for "Enabled". Navigate to: HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.0\Server HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.1\Server HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\SSL 2.0\Server HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\SSL 3.0\Server Verify a REG_DWORD value of "1" for "DisabledByDefault". Verify a REG_DWORD value of "0" for "Enabled". If any of the respective registry paths do not exist or are configured with the wrong value, this is a finding.

Fix: F-20291r903105_fix

Access the IIS 10.0 Web Server. Navigate to: HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Server Create a REG_DWORD named "DisabledByDefault" with a value of "0". Create a REG_DWORD named "Enabled" with a value of "1". Navigate to: HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.0\Server HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.1\Server HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\SSL 2.0\Server HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\SSL 3.0\Server For each protocol: Create a REG_DWORD named "DisabledByDefault" with a value of "1". Create a REG_DWORD named "Enabled" with a value of "0".

b
The IIS 10.0 web server must maintain the confidentiality of controlled information during transmission through the use of an approved Transport Layer Security (TLS) version.
SC-8 - Medium - CCI-002418 - V-218822 - SV-218822r879810_rule
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
IIST-SV-000154
Vuln IDs
  • V-218822
  • V-100179
Rule IDs
  • SV-218822r879810_rule
  • SV-109283
TLS is a required transmission protocol for a web server hosting controlled information. The use of TLS provides confidentiality of data in transit between the web server and client. FIPS 140-2-approved TLS versions must be enabled and non-FIPS-approved SSL versions must be disabled. NIST SP 800-52 defines the approved TLS versions for government applications.
Checks: C-20294r310941_chk

Review the web server documentation and deployed configuration to determine which version of TLS is being used. If the TLS version is not TLS 1.2 or higher, according to NIST SP 800-52, or if non-FIPS-approved algorithms are enabled, this is a finding.

Fix: F-20292r310942_fix

Configure the web server to use an approved TLS version according to NIST SP 800-52 and to disable all non-approved versions.

c
All accounts installed with the IIS 10.0 web server software and tools must have passwords assigned and default passwords changed.
CM-6 - High - CCI-000366 - V-218823 - SV-218823r879887_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
IIST-SV-000156
Vuln IDs
  • V-218823
  • V-100181
Rule IDs
  • SV-218823r879887_rule
  • SV-109285
During installation of the web server software, accounts are created for the web server to operate properly. The accounts installed can have either no password installed or a default password, which will be known and documented by the vendor and the user community. The first things an attacker will try when presented with a logon screen are the default user identifiers with default passwords. Installed applications may also install accounts with no password, making the logon even easier. Once the web server is installed, the passwords for any created accounts should be changed and documented. The new passwords must meet the requirements for all passwords, i.e., upper/lower characters, numbers, special characters, time until change, reuse policy, etc. Service accounts or system accounts that have no logon capability do not need to have passwords set or changed.
Checks: C-20295r310944_chk

Access the IIS 10.0 web server. Access the "Apps" menu. Under "Administrative Tools", select "Computer Management". In left pane, expand "Local Users and Groups" and click "Users". Review the local users listed in the middle pane. If any local accounts are present and used by IIS 10.0, verify with System Administrator that default passwords have been changed. If passwords have not been changed from the default, this is a finding.

Fix: F-20293r310945_fix

Access the IIS 10.0 web server. Access the "Apps" menu. Under Administrative Tools, select Computer Management. In left pane, expand "Local Users and Groups" and click on "Users". Change passwords for any local accounts present that are used by IIS 10.0, then verify with System Administrator default passwords have been changed. Develop an internal process for changing passwords on a regular basis.

b
Unspecified file extensions on a production IIS 10.0 web server must be removed.
CM-6 - Medium - CCI-000366 - V-218824 - SV-218824r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
IIST-SV-000158
Vuln IDs
  • V-218824
  • V-100183
Rule IDs
  • SV-218824r879887_rule
  • SV-109287
By allowing unspecified file extensions to execute, the web servers attack surface is significantly increased. This increased risk can be reduced by only allowing specific ISAPI extensions or CGI extensions to run on the web server.
Checks: C-20296r310947_chk

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Double-click the "ISAPI and CGI restrictions" icon. Click “Edit Feature Settings". Verify the "Allow unspecified CGI modules" and the "Allow unspecified ISAPI modules" check boxes are NOT checked. If either or both of the "Allow unspecified CGI modules" and the "Allow unspecified ISAPI modules" check boxes are checked, this is a finding.

Fix: F-20294r310948_fix

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Double-click the "ISAPI and CGI restrictions" icon. Click "Edit Feature Settings". Remove the check from the "Allow unspecified CGI modules" and the "Allow unspecified ISAPI modules" check boxes. Click "OK".

b
The IIS 10.0 web server must have a global authorization rule configured to restrict access.
CM-6 - Medium - CCI-000366 - V-218825 - SV-218825r928846_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
IIST-SV-000159
Vuln IDs
  • V-218825
  • V-100185
Rule IDs
  • SV-218825r928846_rule
  • SV-109289
Authorization rules can be configured at the server, website, folder (including Virtual Directories), or file level. It is recommended that URL Authorization be configured to only grant access to the necessary security principals. Configuring a global Authorization rule that restricts access ensures inheritance of the settings down through the hierarchy of web directories. This will ensure access to current and future content is only granted to the appropriate principals, mitigating risk of unauthorized access.
Checks: C-20297r928845_chk

Note: If ASP.NET is not installed, this is Not Applicable. Note: If the Server is hosting Microsoft SharePoint, this is Not Applicable. Note: If the server is hosting WSUS, this is Not Applicable. Note: If the server is hosting Exchange, this is Not Applicable. Note: If the server is public facing, this is Not Applicable. Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Double-click the ".NET Authorization Rules" icon. Ensure "All Users" is set to "Allow", and "Anonymous Users" is set to "Deny", otherwise this is a finding. If any other rules are present, this is a finding.

Fix: F-20295r881081_fix

Open the IIS 10.0 Manager. Click the IIS 10.0 web server name. Double-click the ".NET Authorization Rules" icon. Alter the list as necessary to ensure "All Users" is set to "Allow" and "Anonymous Users" is set to "Deny". Remove any other line items.

b
The IIS 10.0 websites MaxConnections setting must be configured to limit the number of allowed simultaneous session requests.
AC-10 - Medium - CCI-000054 - V-218826 - SV-218826r879511_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
IIST-SV-000200
Vuln IDs
  • V-218826
  • V-100187
Rule IDs
  • SV-218826r879511_rule
  • SV-109291
Resource exhaustion can occur when an unlimited number of concurrent requests are allowed on a website, facilitating a Denial of Service (DoS) attack. Mitigating this kind of attack will include limiting the number of concurrent HTTP/HTTPS requests per IP address and may include, where feasible, limiting parameter values associated with keepalive (i.e., a parameter used to limit the amount of time a connection may be inactive).
Checks: C-20298r310953_chk

Access the IIS 10.0 IIS Manager. Click the IIS 10.0 server. Select "Configuration Editor" under the "Management" section. From the "Section:" drop-down list at the top of the configuration editor, locate "system.applicationHost/sites". Expand "siteDefaults". Expand "limits". Review the results and verify the value is greater than zero for the "maxconnections" parameter. If the maxconnections parameter is set to zero, this is a finding.

Fix: F-20296r310954_fix

Access the IIS 10.0 IIS Manager. Click the IIS 10.0 server. Select "Configuration Editor" under the "Management" section. From the "Section:" drop-down list at the top of the configuration editor, locate "system.applicationHost/sites". Expand "siteDefaults". Expand "limits". Set the "maxconnections" parameter to a value greater than zero.

a
The IIS 10.0 web server must enable HTTP Strict Transport Security (HSTS).
CM-6 - Low - CCI-000366 - V-218827 - SV-218827r879887_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
IIST-SV-000205
Vuln IDs
  • V-218827
  • V-100189
Rule IDs
  • SV-218827r879887_rule
  • SV-109293
HTTP Strict Transport Security (HSTS) ensures browsers always connect to a website over TLS. HSTS exists to remove the need for redirection configurations. HSTS relies on the browser, web server, and a public "Allowlist". If the browser does not support HSTS, it will be ignored.
Checks: C-20299r810854_chk

Access the IIS 10.0 Web Server. Open IIS Manager. Click the IIS 10.0 web server name. Open on Configuration Editor under Management. For the Section, navigate to system.applicationHost/sites. Expand siteDefaults and HSTS. If enabled is not set to True, this is a finding. If includeSubDomains is not set to True, this is a finding. If max-age is not set to a value greater than 0, this is a finding. If redirectHttpToHttps is not True, this is a finding. If the website is behind a load balancer or proxy server, and HSTS enablement is handled there, this is Not Applicable. If the version of Windows Server does not natively support HSTS, this is not a finding.

Fix: F-20297r802885_fix

Using the Configuration Editor in the IIS Manager or Powershell: Enable HSTS. Set includeSubDomains to True. Set max-age to a value greater than 0. Set redirectHttpToHttps to True.

b
An IIS Server configured to be a SMTP relay must require authentication.
CM-7 - Medium - CCI-000381 - V-228572 - SV-228572r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
IIST-SV-000160
Vuln IDs
  • V-228572
  • V-102895
Rule IDs
  • SV-228572r879587_rule
  • SV-111857
Anonymous SMTP relays are strictly prohibited. An anonymous SMTP relay can be a vector for many types of malicious activity not limited to server exploitation for the sending of SPAM mail, access to emails, phishing, DoS attacks, etc. Enabling TLS, authentication, and strictly assigning IP addresses that can communicate with the relay greatly reduce the risk of the implementation.
Checks: C-30804r505288_chk

Interview the System Administrator about the role of the IIS 10.0 web server. If the IIS 10.0 web server is running SMTP relay services, have the SA provide supporting documentation on how the server is hardened. A DoD-issued certificate, and specific allowed IP address should be configured. If the IIS web server is not running SMTP relay services, this is Not Applicable. If the IIS web server running SMTP relay services without TLS enabled, this is a finding. If the IIS web server running SMTP relay services is not configured to only allow a specific IP address, from the same network as the relay, this is a finding.

Fix: F-30783r505289_fix

Configure the relay server with a specific allowed IP address, from the same network as the relay, and implement TLS.

a
HTTPAPI Server version must be removed from the HTTP Response Header information.
SI-11 - Low - CCI-001312 - V-241788 - SV-241788r879655_rule
RMF Control
SI-11
Severity
Low
CCI
CCI-001312
Version
IIST-SV-000210
Vuln IDs
  • V-241788
  • V-41854
Rule IDs
  • SV-241788r879655_rule
  • SV-54431
HTTP Response Headers contain information that could enable an attacker to gain access to an information system. Failure to prevent the sending of certain HTTP Response Header information to remote requesters exposes internal configuration information to potential attackers.
Checks: C-45064r766899_chk

Open Registry Editor. Navigate to “HKLM\System\CurrentControlSet\Services\HTTP\Parameters” Verify “DisableServerHeader” is set to “1”. If REG_DWORD DisableServerHeader is not set to 1, this is a finding. If the System Administrator can show that Server Version information has been removed via other means, such as using a rewrite outbound rule, this is not a finding.

Fix: F-45023r766900_fix

Navigate to “HKLM\System\CurrentControlSet\Services\HTTP\Parameters”. Create REG_DWORD “DisableServerHeader” and set it to “1”. Note: This can be performed multiple ways, this is an example.

a
ASP.NET version must be removed from the HTTP Response Header information.
SI-11 - Low - CCI-001312 - V-241789 - SV-241789r879655_rule
RMF Control
SI-11
Severity
Low
CCI
CCI-001312
Version
IIST-SV-000215
Vuln IDs
  • V-241789
  • V-41854
Rule IDs
  • SV-241789r879655_rule
  • SV-54431
HTTP Response Headers contain information that could enable an attacker to gain access to an information system. Failure to prevent the sending of certain HTTP Response Header information to remote requesters exposes internal configuration information to potential attackers.
Checks: C-45065r695282_chk

Open the IIS 10.0 Manager. Under the "Connections" pane on the left side of the management console, select the IIS 10.0 web server. Click the HTTP Response Headers button. Click to select the “X-Powered-By” HTTP Header. If “X-Powered-By” has not been removed, this is a finding.

Fix: F-45024r695283_fix

Open the IIS 10.0 Manager. Under the "Connections" pane on the left side of the management console, select the IIS 10.0 web server. Click the HTTP Response Headers button. Click to select the “X-Powered-By” HTTP Header. Click “Remove” in the Actions Panel. Note: This can be performed multiple ways, this is an example.