Microsoft IIS 8.5 Site Security Technical Implementation Guide

  • Version/Release: V2R9
  • Published: 2023-09-12
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
The IIS 8.5 website session state must be enabled.
AC-10 - Medium - CCI-000054 - V-214444 - SV-214444r879511_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
IISW-SI-000201
Vuln IDs
  • V-214444
  • V-76775
Rule IDs
  • SV-214444r879511_rule
  • SV-91471
When the session information is stored on the client, the session ID, along with the user authorization and identity information, is sent along with each client request and is stored in either a cookie, embedded in the uniform resource locator (URL), or placed in a hidden field on the displayed form. Each of these offers advantages and disadvantages. The biggest disadvantage to all three is the hijacking of a session along with all of the user's credentials. When the user authorization and identity information is stored on the server in a protected and encrypted database, the communication between the client and web server will only send the session identifier, and the server can then retrieve user credentials for the session when needed. If, during transmission, the session were to be hijacked, the user's credentials would not be compromised. ASP.NET provides a session state, which is available as the HttpSessionState class, as a method of storing session-specific information that is visible only within the session. ASP.NET session state identifies requests from the same browser during a limited time window as a session, and provides the ability to persist variable values for the duration of that session.
Checks: C-15653r505294_chk

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name. Under the "ASP.NET" section, select "Session State". Under "Session State Mode Settings", verify the "In Process" mode is selected. If the "Session State Mode Settings" is set to "In Process", this is not a finding. Alternative method: Click the site name. Select "Configuration Editor" under the "Management" section. From the "Section:" drop-down list at the top of the configuration editor, locate "system.web/sessionState". Verify the "mode" reflects "InProc". If the "mode" is not set to "InProc", this is a finding. If the system being reviewed is part of a Web Farm, interview the System Administrator to ensure Session State Tracking is enabled via a SQL server, or other means. If Session State Tracking is enabled on the Web Farm, this is not a finding.

Fix: F-15651r505295_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name. Under the "ASP.NET" section, select "Session State". Under "Session State Mode Settings", verify the "In Process" mode is selected. Select "Apply" from the "Actions" pane.

b
The IIS 8.5 website session state cookie settings must be configured to Use Cookies mode.
AC-10 - Medium - CCI-000054 - V-214445 - SV-214445r879511_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
IISW-SI-000202
Vuln IDs
  • V-214445
  • V-76777
Rule IDs
  • SV-214445r879511_rule
  • SV-91473
When the session information is stored on the client, the session ID, along with the user authorization and identity information, is sent along with each client request and is stored in either a cookie, embedded in the uniform resource locator (URL), or placed in a hidden field on the displayed form. Each of these offers advantages and disadvantages. The biggest disadvantage to all three is the hijacking of a session along with all of the user's credentials. When the user authorization and identity information is stored on the server in a protected and encrypted database, the communication between the client and website will only send the session identifier, and the server can then retrieve user credentials for the session when needed. If, during transmission, the session were to be hijacked, the user's credentials would not be compromised. ASP.NET provides a session state, which is available as the HttpSessionState class, as a method of storing session-specific information that is visible only within the session. ASP.NET session state identifies requests from the same browser during a limited time window as a session, and provides the ability to persist variable values for the duration of that session. Cookies associate session information with client information for the duration of a user’s connection to a website. Using cookies is a more efficient way to track session state than any of the methods that do not use cookies because cookies do not require any redirection.
Checks: C-15654r310539_chk

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name. Under the "ASP.NET" section, select "Session State". Under "Cookie Settings", verify the "Use Cookies" mode is selected from the "Mode:" drop-down list. If the "Use Cookies" mode is selected, this is not a finding. Alternative method: Click the site name. Select "Configuration Editor" under the "Management" section. From the "Section:" drop-down list at the top of the configuration editor, locate "system.web/sessionState". Verify the "cookieless" is set to "UseCookies". If the "cookieless" is not set to "UseCookies", this is a finding. Note: If IIS 8.5 server/site is used only for system-to-system maintenance, does not allow users to connect to interface, and is restricted to specific system IPs, this is Not Applicable.

Fix: F-15652r310540_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name. Under the ASP.NET section, select "Session State". Under "Cookie Settings", select the "Use Cookies" from the "Mode:" drop-down list. Select "Apply" from the "Actions" pane.

b
A private IIS 8.5 website must only accept Secure Socket Layer connections.
AC-17 - Medium - CCI-000068 - V-214446 - SV-214446r903081_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-000068
Version
IISW-SI-000203
Vuln IDs
  • V-214446
  • V-76779
Rule IDs
  • SV-214446r903081_rule
  • SV-91475
Transport Layer Security (TLS) encryption is a required security setting for a private web server. Encryption of private information is essential to ensuring data confidentiality. If private information is not encrypted, it can be intercepted and easily read by an unauthorized party. A private web server must use a FIPS 140-2-approved TLS version, and all non-FIPS-approved SSL versions must be disabled. NIST SP 800-52 specifies the preferred configurations for government systems.
Checks: C-15655r903079_chk

Note: If the server being reviewed is a public IIS 8.5 web server, this is Not Applicable. Note: If the server being reviewed is hosting SharePoint, this is Not Applicable. Note: If the server being reviewed is hosting WSUS, this is Not Applicable. Note: If SSL is installed on load balancer/proxy server through which traffic is routed to the IIS 8.5 server, and the IIS 8.5 server receives traffic from the load balancer/proxy server, the SSL requirement must be met on the load balancer/proxy server. Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name. Double-click the "SSL Settings" icon. Verify "Require SSL" check box is selected. If the "Require SSL" check box is not selected, this is a finding.

Fix: F-15653r903080_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name. Double-click the "SSL Settings" icon. Select "Require SSL" check box. Select "Apply" from the "Actions" pane.

b
A public IIS 8.5 website must only accept Secure Socket Layer connections when authentication is required.
AC-17 - Medium - CCI-000068 - V-214447 - SV-214447r903084_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-000068
Version
IISW-SI-000204
Vuln IDs
  • V-214447
  • V-76781
Rule IDs
  • SV-214447r903084_rule
  • SV-91477
Transport Layer Security (TLS) encryption is a required security setting for a private web server. Encryption of private information is essential to ensuring data confidentiality. If private information is not encrypted, it can be intercepted and easily read by an unauthorized party. A private web server must use a FIPS 140-2-approved TLS version, and all non-FIPS-approved SSL versions must be disabled. NIST SP 800-52 specifies the preferred configurations for government systems.
Checks: C-15656r903082_chk

Note: If the server being reviewed is a private IIS 8.5 web server, this is Not Applicable. Note: If the server being reviewed is a public IIS 10.0 web server not requiring authentication, this is Not Applicable. Note: If the server being reviewed is hosting SharePoint, this is Not Applicable. Note: If the server being reviewed is hosting WSUS, this is Not Applicable. Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name. Double-click the "SSL Settings" icon. Verify "Require SSL" check box is selected. If the "Require SSL" check box is not selected, this is a finding.

Fix: F-15654r903083_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name. Double-click the "SSL Settings" icon. Select "Require SSL" check box. Select "Apply" from the "Actions" pane.

b
The enhanced logging for each IIS 8.5 website must be enabled and capture, record, and log all content related to a user session.
AU-14 - Medium - CCI-001462 - V-214448 - SV-214448r879562_rule
RMF Control
AU-14
Severity
Medium
CCI
CCI-001462
Version
IISW-SI-000205
Vuln IDs
  • V-214448
  • V-76783
Rule IDs
  • SV-214448r879562_rule
  • SV-91479
Log files are a critical component to the successful management of an IS used within the DoD. By generating log files with useful information web administrators can leverage them in the event of a disaster, malicious attack, or other site-specific needs. Ascertaining the correct order of the events that occurred is important during forensic analysis. Events that appear harmless by themselves might be flagged as a potential threat when properly viewed in sequence. By also establishing the event date and time, an event can be properly viewed with an enterprise tool to fully see a possible threat in its entirety. Without sufficient information establishing when the log event occurred, investigation into the cause of event is severely hindered. Log record content that may be necessary to satisfy the requirement of this control includes, but is not limited to, time stamps, source and destination IP addresses, user/process identifiers, event descriptions, application-specific events, success/fail indications, file names involved, access control, or flow control rules invoked. Satisfies: SRG-APP-000092-WSR-000055, SRG-APP-000093-WSR-000053
Checks: C-15657r310548_chk

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name. Click the "Logging" icon. Under Format select "W3C". Click “Select Fields”, verify at a minimum the following fields are checked: Date, Time, Client IP Address, User Name, Method, URI Query, Protocol Status, and Referrer. If the "W3C" is not selected as the logging format OR any of the required fields are not selected, this is a finding.

Fix: F-15655r310549_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name. Click the "Logging" icon. Under Format select "W3C". Select the following fields: Date, Time, Client IP Address, User Name, Method, URI Query, Protocol Status, and Referrer. Select "Apply" from the "Actions" pane.

b
Both the log file and Event Tracing for Windows (ETW) for each IIS 8.5 website must be enabled.
AU-5 - Medium - CCI-000139 - V-214449 - SV-214449r879562_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-000139
Version
IISW-SI-000206
Vuln IDs
  • V-214449
  • V-76785
Rule IDs
  • SV-214449r879562_rule
  • SV-91481
Internet Information Services (IIS) on Windows Server 2012 provides basic logging capabilities. However, because IIS takes some time to flush logs to disk, administrators do not have access to logging information in real-time. In addition, text-based log files can be difficult and time-consuming to process. In IIS 8.5, the administrator has the option of sending logging information to Event Tracing for Windows (ETW). This option gives the administrator the ability to use standard query tools, or create custom tools, for viewing real-time logging information in ETW. This provides a significant advantage over parsing text-based log files that are not updated in real time. Satisfies: SRG-APP-000092-WSR-000055, SRG-APP-000108-WSR-000166
Checks: C-15658r310551_chk

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name. Click the "Logging" icon. Under Log Event Destination, verify the "Both log file and ETW event" radio button is selected. If the "Both log file and ETW event" radio button is not selected, this is a finding.

Fix: F-15656r310552_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name. Click the "Logging" icon. Under Log Event Destination, select the "Both log file and ETW event" radio button. Select "Apply" from the "Actions" pane.

b
An IIS 8.5 website behind a load balancer or proxy server, must produce log records containing the source client IP and destination information.
AU-3 - Medium - CCI-000133 - V-214450 - SV-214450r879566_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000133
Version
IISW-SI-000208
Vuln IDs
  • V-214450
  • V-76787
Rule IDs
  • SV-214450r879566_rule
  • SV-91483
Web server logging capability is critical for accurate forensic analysis. Without sufficient and accurate information, a correct replay of the events cannot be determined. Ascertaining the correct source, e.g. source IP, of the events is important during forensic analysis. Correctly determining the source of events will add information to the overall reconstruction of the logable event. By determining the source of the event correctly, analysis of the enterprise can be undertaken to determine if events tied to the source occurred in other areas within the enterprise. A web server behind a load balancer or proxy server, when not configured correctly, will record the load balancer or proxy server as the source of every logable event. When looking at the information forensically, this information is not helpful in the investigation of events. The web server must record with each event the client source of the event.
Checks: C-15659r310554_chk

Interview the System Administrator to review the configuration of the IIS 8.5 architecture and determine if inbound web traffic is passed through a proxy. If the IIS 8.5 is receiving inbound web traffic through a proxy, the audit logs must be reviewed to determine if correct source information is being passed through by the proxy server. Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name. Click the "Logging" icon. Click on "View log file" button. When log file is displaced, review source IP information in log entries and verify entries do not reflect the IP address of the proxy server. If the website is not behind a load balancer or proxy server, this is Not Applicable. If the log entries in the log file(s) reflect the IP address of the proxy server as the source, this is a finding. If provisions have been made to log the client IP via another field (i.e., utilizing X-Forwarded-For), this is not a finding.

Fix: F-15657r310555_fix

Access the proxy server through which inbound web traffic is passed and configure settings to pass web traffic to the IIS 8.5 web server transparently.

b
The IIS 8.5 website must produce log records that contain sufficient information to establish the outcome (success or failure) of IIS 8.5 website events.
AU-3 - Medium - CCI-000134 - V-214451 - SV-214451r879567_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000134
Version
IISW-SI-000209
Vuln IDs
  • V-214451
  • V-76789
Rule IDs
  • SV-214451r879567_rule
  • SV-91485
Web server logging capability is critical for accurate forensic analysis. Without sufficient and accurate information, a correct replay of the events cannot be determined. Ascertaining the success or failure of an event is important during forensic analysis. Correctly determining the outcome will add information to the overall reconstruction of the logable event. By determining the success or failure of the event correctly, analysis of the enterprise can be undertaken to determine if events tied to the event occurred in other areas within the enterprise. Without sufficient information establishing the success or failure of the logged event, investigation into the cause of event is severely hindered. The success or failure also provides a means to measure the impact of an event and help authorized personnel to determine the appropriate response. Log record content that may be necessary to satisfy the requirement of this control includes, but is not limited to, time stamps, source and destination IP addresses, user/process identifiers, event descriptions, application-specific events, success/fail indications, file names involved, access control, or flow control rules invoked.
Checks: C-15660r310557_chk

Follow the procedures below for each site hosted on the IIS 8.5 web server: Select the website being reviewed. Under "IIS", double-click the "Logging" icon. Verify the "Format:" under "Log File" is configured to "W3C". Select the "Fields" button. Under "Custom Fields", verify the following fields are selected: Request Header >> Connection Request Header >> Warning If any of the above fields are not selected, this is a finding.

Fix: F-15658r310558_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Select the website being reviewed. Under "IIS", double-click the "Logging" icon. Configure the "Format:" under "Log File" to "W3C". Select the "Fields" button. Under "Custom Fields", select the following fields: Request Header >> Connection Request Header >> Warning Click "OK". Select "Apply" from the "Actions" pane.

b
The IIS 8.5 website must produce log records containing sufficient information to establish the identity of any user/subject or process associated with an event.
AU-3 - Medium - CCI-001487 - V-214452 - SV-214452r879568_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-001487
Version
IISW-SI-000210
Vuln IDs
  • V-214452
  • V-76791
Rule IDs
  • SV-214452r879568_rule
  • SV-91487
Web server logging capability is critical for accurate forensic analysis. Without sufficient and accurate information, a correct replay of the events cannot be determined. Determining user accounts, processes running on behalf of the user, and running process identifiers also enable a better understanding of the overall event. User tool identification is also helpful to determine if events are related to overall user access or specific client tools. Log record content that may be necessary to satisfy the requirement of this control includes: time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, file names involved, and access control or flow control rules invoked.
Checks: C-15661r310560_chk

Follow the procedures below for each site hosted on the IIS 8.5 web server: Access the IIS 8.5 web server IIS 8.5 Manager. Under "IIS", double-click the "Logging" icon. Verify the "Format:" under "Log File" is configured to "W3C". Select the "Fields" button. Under "Standard Fields", verify "User Agent", "User Name" and "Referrer" are selected. Under "Custom Fields", verify the following fields have been configured: Request Header >> Authorization Response Header >> Content-Type If any of the above fields are not selected, this is a finding.

Fix: F-15659r310561_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Access the IIS 8.5 web server IIS 8.5 Manager. Select the website being reviewed. Under "IIS", double-click the "Logging" icon. Configure the "Format:" under "Log File" to "W3C". Select the "Fields" button. Under "Standard Fields", select "User Agent", "User Name" and "Referrer". Under "Custom Fields", select the following fields: Request Header >> Authorization Response Header >> Content-Type Click "OK". Select "Apply" from the "Actions" pane.

b
The IIS 8.5 website must have Multipurpose Internet Mail Extensions (MIME) that invoke OS shell programs disabled.
CM-7 - Medium - CCI-000381 - V-214454 - SV-214454r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
IISW-SI-000214
Vuln IDs
  • V-214454
  • V-76797
Rule IDs
  • SV-214454r879587_rule
  • SV-91493
Controlling what a user of a hosted application can access is part of the security posture of the web server. Any time a user can access more functionality than is needed for the operation of the hosted application poses a security issue. A user with too much access can view information that is not needed for the user's job role, or the user could use the function in an unintentional manner. A MIME tells the web server what type of program various file types and extensions are and what external utilities or programs are needed to execute the file type. A shell is a program that serves as the basic interface between the user and the operating system, so hosted application users must not have access to these programs. Shell programs may execute shell escapes and can then perform unauthorized activities that could damage the security posture of the web server.
Checks: C-15663r310566_chk

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click on the IIS 8.5 site. Under IIS, double-click the “MIME Types” icon. From the "Group by:" drop-down list, select "Content Type". From the list of extensions under "Application", verify MIME types for OS shell program extensions have been removed, to include at a minimum, the following extensions: .exe .dll .com .bat .csh If any OS shell MIME types are configured, this is a finding.

Fix: F-15661r310567_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click on the IIS 8.5 site. Under IIS, double-click the “MIME Types” icon. From the "Group by:" drop-down list, select "Content Type". From the list of extensions under "Application", remove MIME types for OS shell program extensions, to include at a minimum, the following extensions: .exe .dll .com .bat .csh Select "Apply" from the "Actions" pane.

b
Mappings to unused and vulnerable scripts on the IIS 8.5 website must be removed.
CM-7 - Medium - CCI-000381 - V-214455 - SV-214455r903087_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
IISW-SI-000215
Vuln IDs
  • V-214455
  • V-76799
Rule IDs
  • SV-214455r903087_rule
  • SV-91495
IIS 8.5 will either allow or deny script execution based on file extension. The ability to control script execution is controlled through two features with IIS 8.5, “Request Filtering” and "Handler Mappings". For "Request Filtering", the ISSO must document and approve all allowable file extensions the website allows (white list) and denies (black list) by the website. The white list and black list will be compared to the "Request Filtering" in IIS 8. "Request Filtering" at the site level take precedence over "Request Filtering" at the server level.
Checks: C-15664r903085_chk

Note: If the server being reviewed is hosting SharePoint, this is Not Applicable. For Request Filtering, the ISSO must document and approve all allowable scripts the website allows (white list) and denies (black list). The white list and black list will be compared to the Request Filtering in IIS 8.5. Open the IIS 8.5 Manager. Click the site name under review. Double-click "Request Filtering". If any script file extensions from the black list are enabled, this is a finding.

Fix: F-15662r903086_fix

Open the IIS 8.5 Manager. Click the site name under review. Double-click "Request Filtering". Deny any script file extensions listed on the black list. Select "Apply" from the "Actions" pane.

b
The IIS 8.5 website must have resource mappings set to disable the serving of certain file types.
CM-7 - Medium - CCI-000381 - V-214456 - SV-214456r903089_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
IISW-SI-000216
Vuln IDs
  • V-214456
  • V-76801
Rule IDs
  • SV-214456r903089_rule
  • SV-91497
Resource mapping is the process of tying a particular file type to a process in the web server that can serve that type of file to a requesting client and to identify which file types are not to be delivered to a client. By not specifying which files can and which files cannot be served to a user, the web server could deliver to a user web server configuration files, log files, password files, etc. The web server must only allow hosted application file types to be served to a user and all other types must be disabled.
Checks: C-15665r903088_chk

Note: If the server being reviewed is hosting SharePoint, this is Not Applicable. For Request Filtering, the ISSO must document and approve all allowable scripts the website allows (white list) and denies (black list). The white list and black list will be compared to the Request Filtering in IIS 8.5. Request Filtering at the site level take precedence over Request Filtering at the server level. Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name to review. Double-click Request Filtering >> File Name Extensions Tab. If any script file extensions from the black list are not denied, this is a finding.

Fix: F-15663r505307_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name to review. Double-click Request Filtering >> File Name Extensions Tab >> Deny File Name Extension. Add any script file extensions listed on the black list that are not listed. Select "Apply" from the "Actions" pane.

b
The IIS 8.5 website must have Web Distributed Authoring and Versioning (WebDAV) disabled.
CM-7 - Medium - CCI-000381 - V-214457 - SV-214457r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
IISW-SI-000217
Vuln IDs
  • V-214457
  • V-76803
Rule IDs
  • SV-214457r879587_rule
  • SV-91499
A web server can be installed with functionality that, just by its nature, is not secure. Web Distributed Authoring (WebDAV) is an extension to the HTTP protocol that, when developed, was meant to allow users to create, change, and move documents on a server, typically a web server or web share. Allowing this functionality, development, and deployment is much easier for web authors. WebDAV is not widely used and has serious security concerns because it may allow clients to modify unauthorized files on the web server.
Checks: C-15666r310575_chk

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Select the IIS 8.5 website. Review the features listed under the "IIS" section. If the "WebDAV Authoring Rules" icon exists, this is a finding.

Fix: F-15664r310576_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Access Server Manager on the IIS 8.5 website. Select the Local Server. Click on "Manage". Select "Add Roles and Features". Click "Next" on the "Before you begin" dialog box. Select "Role-based or feature-based installation" on the "Installation Type" dialog box and click on "Next". Select the IIS 8.5 web server on the "Server Selection" dialog box. From the "Windows Features" dialog box, navigate to "World Wide Web Services" >> "Common HTTP Features". De-select "WebDAV Publishing" and click "Next" to complete removing the WebDAV Publishing feature from the IIS 8.5 web server. Select "Apply" from the "Actions" pane.

b
Each IIS 8.5 website must be assigned a default host header.
CM-7 - Medium - CCI-000382 - V-214459 - SV-214459r879588_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
IISW-SI-000219
Vuln IDs
  • V-214459
  • V-76807
Rule IDs
  • SV-214459r879588_rule
  • SV-91503
The web server must be configured to listen on a specified IP address and port. Without specifying an IP address and port for the web server to utilize, the web server will listen on all IP addresses available to the hosting server. If the web server has multiple IP addresses, i.e., a management IP address, the web server will also accept connections on the management IP address. Accessing the hosted application through an IP address normally used for non-application functions opens the possibility of user access to resources, utilities, files, ports, and protocols that are protected on the desired application IP address.
Checks: C-15668r802875_chk

Note: If certificate handling is performed at the Proxy/Load Balancer, this is not a finding. Note: If HTTP/Port 80 is not being used, and isn’t configured as below, this is not a finding. Note: If the server is hosting SharePoint, this is Not Applicable. Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Right-click on the site name under review. Select “Edit Bindings”. Verify there are hostname entries and unique IP addresses assigned to port 80 for HTTP and port 443 for HTTPS. Other approved and documented ports may be used. If both hostname entries and unique IP addresses are not configure to port 80 for HTTP and port 443 for HTTPS (or other approved and documented port), this is a finding.

Fix: F-15666r802876_fix

Note: If the server is hosting SharePoint, this is Not Applicable. Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Right-click on the site name under review. Select “Edit Bindings”. Assign hostname entries and unique IP addresses to port 80 for HTTP and port 443 for HTTPS. Other approved and documented ports may be used. Click "OK". Select "Apply" from the "Actions" pane.

b
A private websites authentication mechanism must use client certificates to transmit session identifier to assure integrity.
IA-5 - Medium - CCI-000197 - V-214460 - SV-214460r903091_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000197
Version
IISW-SI-000220
Vuln IDs
  • V-214460
  • V-76809
Rule IDs
  • SV-214460r903091_rule
  • SV-91505
A DoD private website must utilize PKI as an authentication mechanism for web users. Information systems residing behind web servers requiring authorization based on individual identity must use the identity provided by certificate-based authentication to support access control decisions. Not using client certificates allows an attacker unauthenticated access to private websites. Satisfies: SRG-APP-000172-WSR-000104, SRG-APP-000224-WSR-000135, SRG-APP-000427-WSR-000186
Checks: C-15669r903090_chk

Note: If the server being reviewed is a public IIS 8.5 web server, this is Not Applicable. Note: If the server being reviewed is hosting Exchange, this is Not Applicable. Note: If the server being reviewed is hosting SharePoint, this is Not Applicable. Note: If the server being reviewed is hosting WSUS, this is Not Applicable. Note: If certificate handling is performed at the Proxy/Load Balancer, this is not a finding. Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Double-click the "SSL Settings" icon. Verify the "Clients Certificate Required" check box is selected. If the "Clients Certificate Required" check box is not selected, this is a finding.

Fix: F-15667r840133_fix

Note: If the server being reviewed is a public IIS 8.5 web server, this is Not Applicable. Note: If the server is hosting Exchange, this is Not Applicable. Note: If the server is hosting SharePoint, this is Not Applicable. Note: If certificate handling is performed at the Proxy/Load Balancer, this is not a finding. Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Double-click the "SSL Settings" icon. Verify the "Clients Certificate Required" check box is selected. Select "Apply" from the "Actions" pane.

c
Anonymous IIS 8.5 website access accounts must be restricted.
SC-2 - High - CCI-001082 - V-214461 - SV-214461r879631_rule
RMF Control
SC-2
Severity
High
CCI
CCI-001082
Version
IISW-SI-000221
Vuln IDs
  • V-214461
  • V-76811
Rule IDs
  • SV-214461r879631_rule
  • SV-91507
Many of the security problems that occur are not the result of a user gaining access to files or data for which the user does not have permissions, but rather users are assigned incorrect permissions to unauthorized data. The files, directories, and data that are stored on the web server need to be evaluated and a determination made concerning authorized access to information and programs on the server. Only authorized users and administrative accounts will be allowed on the host server in order to maintain the web server, applications, and review the server operations.
Checks: C-15670r505312_chk

Check the account used for anonymous access to the website. Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Double-click "Authentication" in the IIS section of the website’s Home Pane. If Anonymous access is disabled, this is Not a Finding. If Anonymous access is enabled, click “Anonymous Authentication”. Click “Edit” in the "Actions" pane. If the “Specific user” radio button is enabled and an ID is specified in the adjacent control box, this is the ID being used for anonymous access. Note: account name. Check privileged groups that may allow the anonymous account inappropriate membership: Open “Server Manager” on the machine. Expand Configuration. Expand Local Users and Groups. Click “Groups”. Review members of any of the following privileged groups: Administrators Backup Operators Certificate Services (of any designation) Distributed COM Users Event Log Readers Network Configuration Operators Performance Log Users Performance Monitor Users Power Users Print Operators Remote Desktop Users Replicator Double-click each group and review its members. If the IUSR account or any account noted above used for anonymous access is a member of any group with privileged access, this is a finding.

Fix: F-15668r505313_fix

Remove the Anonymous access account from all privileged accounts and all privileged groups.

b
The IIS 8.5 website must generate unique session identifiers that cannot be reliably reproduced.
SC-23 - Medium - CCI-001188 - V-214462 - SV-214462r879639_rule
RMF Control
SC-23
Severity
Medium
CCI
CCI-001188
Version
IISW-SI-000223
Vuln IDs
  • V-214462
  • V-76813
Rule IDs
  • SV-214462r879639_rule
  • SV-91509
Communication between a client and the web server is done using the HTTP protocol, but HTTP is a stateless protocol. In order to maintain a connection or session, a web server will generate a session identifier (ID) for each client session when the session is initiated. The session ID allows the web server to track a user session and, in many cases, the user, if the user previously logged into a hosted application. By being able to guess session IDs, an attacker can easily perform a man-in-the-middle attack. To truly generate random session identifiers that cannot be reproduced, the web server session ID generator, when used twice with the same input criteria, must generate an unrelated random ID. The session ID generator also needs to be a FIPS 140-2-approved generator.
Checks: C-15671r505315_chk

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name. Under the "ASP.NET" section, select "Session State". Under "Session State" Mode Settings, verify the "In Process" mode is selected. If the "In Process" mode is selected, this is not a finding. Alternative method: Click the site name. Select "Configuration Editor" under the "Management" section. From the "Section:" drop-down list at the top of the configuration editor, locate "system.web/sessionState". Verify the "mode" reflects "InProc". If the "mode" is not set to "InProc", this is a finding. If the system being reviewed is part of a Web Farm, interview the System Administrator to ensure Session State Tracking is enabled via a SQL server, or other means. If Session State Tracking is enabled on the Web Farm, this is not a finding.

Fix: F-15669r505316_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name. Under the ASP.NET section, select "Session State". Under "Session State" Mode Settings, select the "In Process" mode.

b
The IIS 8.5 website document directory must be in a separate partition from the IIS 8.5 websites system files.
SC-3 - Medium - CCI-001084 - V-214463 - SV-214463r879643_rule
RMF Control
SC-3
Severity
Medium
CCI
CCI-001084
Version
IISW-SI-000224
Vuln IDs
  • V-214463
  • V-76815
Rule IDs
  • SV-214463r879643_rule
  • SV-91511
The web document (home) directory is accessed by multiple anonymous users when the web server is in production. By locating the web document (home) directory on the same partition as the web server system file the risk for unauthorized access to these protected files is increased. Additionally, having the web document (home) directory path on the same drive as the system folders also increases the potential for a drive space exhaustion attack.
Checks: C-15672r310593_chk

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name under review. Click the "Advanced Settings" from the "Actions" pane. Review the Physical Path. If the Path is on the same partition as the OS, this is a finding.

Fix: F-15670r310594_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name under review. Click the “Advanced Settings” from the "Actions" pane. Change the Physical Path to the new partition and directory location.

b
The IIS 8.5 website must be configured to limit the maxURL.
SC-5 - Medium - CCI-001094 - V-214464 - SV-214464r879650_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001094
Version
IISW-SI-000225
Vuln IDs
  • V-214464
  • V-76817
Rule IDs
  • SV-214464r879650_rule
  • SV-91513
Request filtering replaces URLScan in IIS, enabling administrators to create a more granular rule set with which to allow or reject inbound web content. By setting limits on web requests, it helps to ensure availability of web services and may also help mitigate the risk of buffer overflow type attacks. The MaxURL Request Filter limits the number of bytes the server will accept in a URL.
Checks: C-15673r310596_chk

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click on the site name. Double-click the "Request Filtering" icon. Click “Edit Feature Settings” in the "Actions" pane. If the "maxUrl" value is not set to "4096" or less, this is a finding.

Fix: F-15671r310597_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Click the site name under review. Double-click the "Request Filtering" icon. Click “Edit Feature Settings” in the "Actions" pane. Set the "maxURL" value to "4096" or less.

b
The IIS 8.5 website must be configured to limit the size of web requests.
SC-5 - Medium - CCI-001094 - V-214465 - SV-214465r879650_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001094
Version
IISW-SI-000226
Vuln IDs
  • V-214465
  • V-76819
Rule IDs
  • SV-214465r879650_rule
  • SV-91515
By setting limits on web requests, it ensures availability of web services and mitigates the risk of buffer overflow type attacks. The maxAllowedContentLength Request Filter limits the number of bytes the server will accept in a request.
Checks: C-15674r310599_chk

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click on the site name. Double-click the "Request Filtering" icon. Click “Edit Feature Settings” in the "Actions" pane. If the "maxAllowedContentLength" value is not explicitly set to "30000000" or less or a length documented and approved by the ISSO, this is a finding.

Fix: F-15672r310600_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name under review. Double-click the "Request Filtering" icon. Click “Edit Feature Settings” in the "Actions" pane. Set the "maxAllowedContentLength" value to "30000000" or less.

b
The IIS 8.5 websites Maximum Query String limit must be configured.
SC-5 - Medium - CCI-001094 - V-214466 - SV-214466r879650_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001094
Version
IISW-SI-000227
Vuln IDs
  • V-214466
  • V-76821
Rule IDs
  • SV-214466r879650_rule
  • SV-91517
By setting limits on web requests, it helps to ensure availability of web services and may also help mitigate the risk of buffer overflow type attacks. The Maximum Query String Request Filter describes the upper limit on allowable query string lengths. Upon exceeding the configured value, IIS will generate a Status Code 404.15.
Checks: C-15675r310602_chk

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click on the site name. Double-click the "Request Filtering" icon. Click “Edit Feature Settings” in the "Actions" pane. If the "Maximum Query String" value is not set to "2048" or less, this is a finding.

Fix: F-15673r310603_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name under review. Double-click the "Request Filtering" icon. Click “Edit Feature Settings” in the "Actions" pane. Set the "Maximum Query String" value to "2048" or less.

b
Non-ASCII characters in URLs must be prohibited by any IIS 8.5 website.
SC-5 - Medium - CCI-001094 - V-214467 - SV-214467r879650_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001094
Version
IISW-SI-000228
Vuln IDs
  • V-214467
  • V-76823
Rule IDs
  • SV-214467r879650_rule
  • SV-91519
By setting limits on web requests, it ensures availability of web services and mitigates the risk of buffer overflow type attacks. The allow high-bit characters Request Filter enables rejection of requests containing non-ASCII characters.
Checks: C-15676r310605_chk

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click on the site name. Double-click the "Request Filtering" icon. Click “Edit Feature Settings” in the "Actions" pane. If the "Allow high-bit characters" check box is checked, this is a finding.

Fix: F-15674r310606_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name under review. Double-click the "Request Filtering" icon. Click “Edit Feature Settings” in the "Actions" pane. Uncheck the "Allow high-bit characters" check box.

b
Double encoded URL requests must be prohibited by any IIS 8.5 website.
SC-5 - Medium - CCI-001094 - V-214468 - SV-214468r903093_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001094
Version
IISW-SI-000229
Vuln IDs
  • V-214468
  • V-76825
Rule IDs
  • SV-214468r903093_rule
  • SV-91521
Request filtering enables administrators to create a more granular rule set with which to allow or reject inbound web content. By setting limits on web requests, it ensures availability of web services and mitigates the risk of buffer overflow type attacks. When the “Allow double escaping” option is disabled it prevents attacks that rely on double-encoded requests.
Checks: C-15677r903092_chk

Note: If the server being reviewed is hosting SharePoint, this is Not Applicable. Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click on the site name. Double-click the "Request Filtering" icon. Click “Edit Feature Settings” in the "Actions" pane. If the "Allow double escaping" check box is checked, this is a finding.

Fix: F-15675r310609_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name under review. Double-click the "Request Filtering" icon. Click “Edit Feature Settings” in the "Actions" pane. Uncheck the "Allow double escaping" check box.

b
Unlisted file extensions in URL requests must be filtered by any IIS 8.5 website.
SC-5 - Medium - CCI-001094 - V-214469 - SV-214469r903095_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001094
Version
IISW-SI-000230
Vuln IDs
  • V-214469
  • V-76827
Rule IDs
  • SV-214469r903095_rule
  • SV-91523
Request filtering enables administrators to create a more granular rule set to allow or reject inbound web content. By setting limits on web requests it helps to ensure availability of web services and may also help mitigate the risk of buffer overflow type attacks. The allow unlisted property of the “File Extensions Request” filter enables rejection of requests containing specific file extensions not defined in the “File Extensions” filter. Tripping this filter will cause IIS to generate a Status Code 404.7.
Checks: C-15678r903094_chk

Note: If the server being reviewed is hosting SharePoint, this is Not Applicable. Note: If the server being reviewed is hosting WSUS, this is Not Applicable. Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click on the site name. Double-click the "Request Filtering" icon. Click “Edit Feature Settings” in the "Actions" pane. If "Allow unlisted file name extensions" check box is checked, this is a finding. Note: If this IIS 8.5 installation is supporting Microsoft Exchange, and not otherwise hosting any content, this requirement is Not Applicable. Note: If this IIS 8.5 installation is supporting Splunk, this requirement is Not Applicable.

Fix: F-15676r310612_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name under review. Double-click the "Request Filtering" icon. Click “Edit Feature Settings” in the "Actions" pane. Uncheck the "Allow unlisted file extensions" check box.

b
Directory Browsing on the IIS 8.5 website must be disabled.
SI-10 - Medium - CCI-001310 - V-214470 - SV-214470r879652_rule
RMF Control
SI-10
Severity
Medium
CCI
CCI-001310
Version
IISW-SI-000231
Vuln IDs
  • V-214470
  • V-76829
Rule IDs
  • SV-214470r879652_rule
  • SV-91525
Directory browsing allows the contents of a directory to be displayed upon request from a web client. If directory browsing is enabled for a directory in IIS, users could receive a web page listing the contents of the directory. If directory browsing is enabled the risk of inadvertently disclosing sensitive content is increased.
Checks: C-15679r505318_chk

Note: If the Directory Browsing feature is not enabled, this is Not Applicable. Follow the procedures below for each site hosted on the IIS 8.5 web server: Click the Site. Double-click the "Directory Browsing" icon. If the "Directory Browsing" is not installed, this is Not Applicable. Under the "Actions" pane verify "Directory Browsing" is "Disabled". If "Directory Browsing" is not "Disabled", this is a finding.

Fix: F-15677r505319_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the Site. Double-click the "Directory Browsing" icon. Under the "Actions" pane click "Disabled".

b
Warning and error messages displayed to clients must be modified to minimize the identity of the IIS 8.5 website, patches, loaded modules, and directory paths.
SI-11 - Medium - CCI-001312 - V-214472 - SV-214472r879655_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
IISW-SI-000233
Vuln IDs
  • V-214472
  • V-76835
Rule IDs
  • SV-214472r879655_rule
  • SV-91531
HTTP error pages contain information that could enable an attacker to gain access to an information system. Failure to prevent the sending of HTTP error pages with full information to remote requesters exposes internal configuration information to potential attackers.
Checks: C-15681r310620_chk

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name under review. Double-click the "Error Pages" icon. Click each error message and click "Edit Feature" setting from the "Actions" pane. If any error message is not set to “Detailed errors for local requests and custom error pages for remote requests”, this is a finding.

Fix: F-15679r310621_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name under review. Double-click the "Error Pages" icon. Click each error message and click "Edit Feature" Setting from the "Actions" pane; set each error message to “Detailed errors for local requests and custom error pages for remote requests”.

b
Debugging and trace information used to diagnose the IIS 8.5 website must be disabled.
SI-11 - Medium - CCI-001312 - V-214473 - SV-214473r903097_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
IISW-SI-000234
Vuln IDs
  • V-214473
  • V-76837
Rule IDs
  • SV-214473r903097_rule
  • SV-91533
Setting compilation debug to false ensures detailed error information does not inadvertently display during live application usage, mitigating the risk of application information being displayed to users.
Checks: C-15682r903096_chk

Note: If the ".NET feature" is not installed, this check is Not Applicable. Note: If the server being reviewed is hosting SharePoint, this is Not Applicable. Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name under review. Double-click ".NET Compilation". Scroll down to the "Behavior" section and verify the value for "Debug" is set to "False". If the "Debug" value is not set to "False", this is a finding.

Fix: F-15680r310624_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name under review. Double-click ".NET Compilation". Scroll down to the "Behavior" section and set the value for "Debug" to "False".

b
The Idle Time-out monitor for each IIS 8.5 website must be enabled.
AC-12 - Medium - CCI-002361 - V-214474 - SV-214474r879673_rule
RMF Control
AC-12
Severity
Medium
CCI
CCI-002361
Version
IISW-SI-000235
Vuln IDs
  • V-214474
  • V-76839
Rule IDs
  • SV-214474r879673_rule
  • SV-91535
The idle time-out attribute controls the amount of time a worker process will remain idle before it shuts down. A worker process is idle if it is not processing requests and no new requests are received. The purpose of this attribute is to conserve system resources; the default value for idle time-out is 20 minutes. By default, the World Wide Web (WWW) service establishes an overlapped recycle, in which the worker process to be shut down is kept running until after a new worker process is started.
Checks: C-15683r766883_chk

If this IIS 8.5 installation is supporting Microsoft Exchange, and not otherwise hosting any content, this requirement is Not Applicable. Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the Application Pools. Highlight an Application Pool to review and click "Advanced Settings" in the "Actions" pane. Scroll down to the "Process Model" section and verify the value for "Idle Time-out" is set to "20". If the "Idle Time-out" is not set to "20" or less, this is a finding. If the "Idle Time-out" is set to "0", this is a finding.

Fix: F-15681r310627_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the Application Pools. Highlight an Application Pool to review and click "Advanced Settings" in the "Actions" pane. Scroll down to the "Process Model" section and set the value for "Idle Time-out" to "20" or less.

b
The IIS 8.5 websites connectionTimeout setting must be explicitly configured to disconnect an idle session.
AC-12 - Medium - CCI-002361 - V-214475 - SV-214475r879673_rule
RMF Control
AC-12
Severity
Medium
CCI
CCI-002361
Version
IISW-SI-000236
Vuln IDs
  • V-214475
  • V-76841
Rule IDs
  • SV-214475r879673_rule
  • SV-91537
Leaving sessions open indefinitely is a major security risk. An attacker can easily use an already authenticated session to access the hosted application as the previously authenticated user. By closing sessions after a set period of inactivity, the web server can make certain that those sessions that are not closed through the user logging out of an application are eventually closed. Acceptable values are 5 minutes for high-value applications, 10 minutes for medium-value applications, and 20 minutes for low-value applications.
Checks: C-15684r310629_chk

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name. Select "Configuration Editor" under the "Management" section. From the "Section:" drop-down list at the top of the configuration editor, locate "system.web/sessionState". Verify the "timeout" is set to "00:20:00 or less”, using the lowest value possible depending upon the application. Acceptable values are 5 minutes for high-value applications, 10 minutes for medium-value applications, and 20 minutes for low-value applications. If "timeout" is not set to "00:20:00 or less”, this is a finding.

Fix: F-15682r310630_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name. Select "Configuration Editor" under the "Management" section. From the "Section:" drop-down list at the top of the configuration editor, locate "system.web/sessionState". Set the "timeout" to "00:20:00 or less”, using the lowest value possible depending upon the application. Acceptable values are 5 minutes for high-value applications, 10 minutes for medium-value applications, and 20 minutes for low-value applications. In the "Actions" pane, click "Apply".

b
The IIS 8.5 website must provide the capability to immediately disconnect or disable remote access to the hosted applications.
AC-17 - Medium - CCI-002322 - V-214476 - SV-214476r879693_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-002322
Version
IISW-SI-000237
Vuln IDs
  • V-214476
  • V-76843
Rule IDs
  • SV-214476r879693_rule
  • SV-91539
During an attack on the web server or any of the hosted applications, the system administrator may need to disconnect or disable access by users to stop the attack. The web server must provide a capability to disconnect users to a hosted application without compromising other hosted applications unless deemed necessary to stop the attack. Methods to disconnect or disable connections are to stop the application service for a specified hosted application, stop the web server, or block all connections through web server access list. The web server capabilities used to disconnect or disable users from connecting to hosted applications and the web server must be documented to make certain that, during an attack, the proper action is taken to conserve connectivity to any other hosted application if possible and to make certain log data is conserved for later forensic analysis.
Checks: C-15685r310632_chk

Interview the System Administrator and Web Manager. Ask for documentation for the IIS 8.5 web server administration. Verify there are documented procedures for shutting down an IIS 8.5 website in the event of an attack. The procedure should, at a minimum, provide the following steps: Determine the respective website for the application at risk of an attack. Access the IIS 8.5 web server IIS 8.5 Manager. Select the respective website. In the "Actions" pane, under "Manage Website", click on "Stop". If necessary, stop all websites. If necessary, stop the IIS 8.5 web server by selecting the web server in the IIS 8.5 Manager. In the "Actions" pane, under "Manage Server", click on "Stop". If there are not documented procedures with, at a minimum, the mentioned steps for stopping a website, this is a finding.

Fix: F-15683r310633_fix

Prepare documented procedures for shutting down an IIS 8.5 website in the event of an attack. The procedure should, at a minimum, provide the following steps: Determine the respective website for the application at risk of an attack. Access the IIS 8.5 web server IIS 8.5 Manager. Select the respective website. In the "Actions" pane, under "Manage Website", click on "Stop". If necessary, stop all websites. If necessary, stop the IIS 8.5 web server by selecting the web server in the IIS 8.5 Manager. In the "Actions" pane, under "Manage Server", click on "Stop".

b
The IIS 8.5 website must use a logging mechanism that is configured to allocate log record storage capacity large enough to accommodate the logging requirements of the IIS 8.5 website.
AU-4 - Medium - CCI-001849 - V-214477 - SV-214477r879730_rule
RMF Control
AU-4
Severity
Medium
CCI
CCI-001849
Version
IISW-SI-000238
Vuln IDs
  • V-214477
  • V-76845
Rule IDs
  • SV-214477r879730_rule
  • SV-91541
In order to make certain that the logging mechanism used by the web server has sufficient storage capacity in which to write the logs, the logging mechanism needs to be able to allocate log record storage capacity. The task of allocating log record storage capacity is usually performed during initial installation of the logging mechanism. The system administrator will usually coordinate the allocation of physical drive space with the web server administrator along with the physical location of the partition and disk. Refer to NIST SP 800-92 for specific requirements on log rotation and storage dependent on the impact of the web server.
Checks: C-15686r310635_chk

Follow the procedures below for each site hosted on the IIS 8.5 web server: Access the IIS 8.5 web server IIS 8.5 Manager. Under "IIS" double-click on the "Logging" icon. In the "Logging" configuration box, determine the "Directory:" to which the "W3C" logging is being written. Confirm with the System Administrator that the designated log path is of sufficient size to maintain the logging. Under "Log File Rollover", verify the "Do not create new log files" is not selected. Verify a schedule is configured to rollover log files on a regular basis. Consult with the System Administrator to determine if there is a documented process for moving the log files off of the IIS 8.5 web server to another logging device. If the designated logging path device is not of sufficient space to maintain all log files and there is not a schedule to rollover files on a regular basis, this is a finding.

Fix: F-15684r310636_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Under "IIS" double-click on the "Logging" icon. If necessary, in the "Logging" configuration box, redesignate a log path to a location able to house the logs. Under "Log File Rollover", deselect the "Do not create new log files" setting. Configure a schedule to rollover log files on a regular basis.

b
The IIS 8.5 websites must utilize ports, protocols, and services according to PPSM guidelines.
CM-7 - Medium - CCI-001762 - V-214478 - SV-214478r879756_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-001762
Version
IISW-SI-000239
Vuln IDs
  • V-214478
  • V-76847
Rule IDs
  • SV-214478r879756_rule
  • SV-91543
Web servers provide numerous processes, features, and functionalities that utilize TCP/IP ports. Some of these processes may be deemed unnecessary or too unsecure to run on a production system. The web server must provide the capability to disable or deactivate network-related services that are deemed to be non-essential to the server mission, are too unsecure, or are prohibited by the PPSM CAL and vulnerability assessments. Failure to comply with DoD ports, protocols, and services (PPS) requirements can result in compromise of enclave boundary protections and/or functionality of the AIS. The ISSM will ensure web servers are configured to use only authorized PPS in accordance with the Network Infrastructure STIG, DoD Instruction 8551.1, Ports, Protocols, and Services Management (PPSM), and the associated Ports, Protocols, and Services (PPS) Assurance Category Assignments List.
Checks: C-15687r310638_chk

Review the website to determine if HTTP and HTTPs (e.g., 80 and 443) are used in accordance with those ports and services registered and approved for use by the DoD PPSM. Any variation in PPS will be documented, registered, and approved by the PPSM. Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name under review. In the “Action” Pane, click “Bindings”. Review the ports and protocols. If unknown ports or protocols are used, then this is a finding.

Fix: F-15685r310639_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name under review. In the “Action” Pane, click “Bindings". Edit to change an existing binding and set the correct ports and protocol.

b
The IIS 8.5 private website have a server certificate issued by DoD PKI or DoD-approved PKI Certification Authorities (CAs).
SC-23 - Medium - CCI-002470 - V-214479 - SV-214479r879798_rule
RMF Control
SC-23
Severity
Medium
CCI
CCI-002470
Version
IISW-SI-000241
Vuln IDs
  • V-214479
  • V-76849
Rule IDs
  • SV-214479r879798_rule
  • SV-91545
The use of a DoD PKI certificate ensures clients the private website they are connecting to is legitimate, and is an essential part of the DoD defense-in-depth strategy.
Checks: C-15688r505321_chk

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the site name under review. Click “Bindings” in the “Action” Pane. Click the “HTTPS type” from the box. Click “Edit”. Click “View” and then review and verify the certificate path. If the list of CAs in the trust hierarchy does not lead to the DoD PKI Root CA, DoD-approved external certificate authority (ECA), or DoD-approved external partner, this is a finding. If HTTPS is not an available type under site bindings, this is a finding. If HTTPS is not an available type under site bindings, and the Web Server ONLY communicates directly with a load balancer/proxy server, with IP address and Domain Restrictions in place, this is not a finding. For systems with load balancers that perform SSL offloading, this is Not Applicable.

Fix: F-15686r505322_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Click the Server name. Double-click “Server Certificates”. Click “Import” under the "Actions" pane. Browse to the DoD certificate location, select it, and click “OK”. Remove any non-DoD certificates if present. Click on the site needing the certificate. Select “Bindings” under the "Actions" pane. Click on the binding needing a certificate and select “Edit”, or add a site binding for HTTPS. Assign the certificate to the website by choosing it under the “SSL Certificate” drop-down and clicking “OK”.

b
The IIS 8.5 private website must employ cryptographic mechanisms (TLS) and require client certificates.
SC-28 - Medium - CCI-002476 - V-214480 - SV-214480r879800_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-002476
Version
IISW-SI-000242
Vuln IDs
  • V-214480
  • V-76851
Rule IDs
  • SV-214480r879800_rule
  • SV-91547
TLS encryption is a required security setting for a private web server. Encryption of private information is essential to ensuring data confidentiality. If private information is not encrypted, it can be intercepted and easily read by an unauthorized party. A private web server must use a FIPS 140-2-approved TLS version, and all non-FIPS-approved SSL versions must be disabled. NIST SP 800-52 specifies the preferred configurations for government systems.
Checks: C-15689r802881_chk

Note: If this is a public facing web server, this requirement is Not Applicable. Note: If the server is hosting SharePoint, this is Not Applicable. Note: If this server is hosting WSUS, this requirement is Not Applicable. Note: If SSL is installed on load balancer/proxy server through which traffic is routed to the IIS 8.5 server, and the IIS 8.5 server receives traffic from the load balancer/proxy server, the SSL requirement must be met on the load balancer/proxy server. Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Double-click the "SSL Settings" icon under the "IIS" section. Verify "Require SSL" is checked. Verify "Client Certificates Required" is selected. Click the site under review. Select "Configuration Editor" under the "Management" section. From the "Section:" drop-down list at the top of the configuration editor, locate "system.webServer/security/access". The value for "sslFlags" set must include "ssl128". If the "Require SSL" is not selected, this is a finding. If the "Client Certificates Required" is not selected, this is a finding. If the "sslFlags" is not set to "ssl128", this is a finding.

Fix: F-15687r802882_fix

Note: If this is a public facing web server, this requirement is Not Applicable. Note: If the server is hosting SharePoint, this is Not Applicable. Note: If this server is hosting WSUS, this requirement is Not Applicable. Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Double-click the "SSL Settings" icon under the "IIS" section. Select the "Require SSL" setting. Select the "Client Certificates Required" setting. Click "Apply" in the "Actions" pane. Click the site under review. Select "Configuration Editor" under the "Management" section. From the "Section:" drop-down list at the top of the configuration editor, locate “system.webServer/security/access”. Click on the drop-down list for "sslFlags". Select the "Ssl128" check box. Click "Apply" in the "Actions" pane.

b
IIS 8.5 website session IDs must be sent to the client using TLS.
SC-8 - Medium - CCI-002418 - V-214481 - SV-214481r879810_rule
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
IISW-SI-000244
Vuln IDs
  • V-214481
  • V-76855
Rule IDs
  • SV-214481r879810_rule
  • SV-91551
The HTTP protocol is a stateless protocol. To maintain a session, a session identifier is used. The session identifier is a piece of data that is used to identify a session and a user. If the session identifier is compromised by an attacker, the session can be hijacked. By encrypting the session identifier, the identifier becomes more difficult for an attacker to hijack, decrypt, and use before the session has expired.
Checks: C-15690r310647_chk

Follow the procedures below for each site hosted on the IIS 8.5 web server: Access the IIS 8.5 Manager. Select the website being reviewed. Under "Management" section, double-click the "Configuration Editor" icon. From the "Section:" drop-down list, select “system.webServer/asp". Expand the "session" section. Verify the "keepSessionIdSecure" is set to "True". If the "keepSessionIdSecure" is not set to "True", this is a finding.

Fix: F-15688r310648_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Access the IIS 8.5 Manager. Select the website being reviewed. Under "Management" section, double-click the "Configuration Editor" icon. From the "Section:" drop-down list, select “system.webServer/asp". Expand the "session" section. Select "True" for the "keepSessionIdSecure" setting. Select "Apply" from the "Actions" pane.

b
Cookies exchanged between the IIS 8.5 website and the client must use SSL/TLS, have cookie properties set to prohibit client-side scripts from reading the cookie data and must not be compressed.
SC-8 - Medium - CCI-002418 - V-214482 - SV-214482r903100_rule
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
IISW-SI-000246
Vuln IDs
  • V-214482
  • V-76859
Rule IDs
  • SV-214482r903100_rule
  • SV-91555
A cookie is used when a web server needs to share data with the client's browser. The data is often used to remember the client when the client returns to the hosted application at a later date. A session cookie is a special type of cookie used to remember the client during the session. The cookie will contain the session identifier (ID) and may contain authentication data to the hosted application. To protect this data from easily being compromised, the cookie must be encrypted. When a cookie is sent encrypted via SSL/TLS, an attacker must spend a great deal of time and resources to decrypt the cookie. If, along with encryption, the cookie is compressed, the attacker can now use a combination of plaintext injection and inadvertent information leakage through data compression to reduce the time needed to decrypt the cookie. This attack is called Compression Ratio Info-leak Made Easy (CRIME). Cookies shared between the web server and the client when encrypted should not also be compressed. A cookie can be read by client-side scripts easily if cookie properties are not set properly. By allowing cookies to be read by the client-side scripts, information such as session identifiers could be compromised and used by an attacker who intercepts the cookie. Setting cookie properties (i.e. HttpOnly property) to disallow client-side scripts from reading cookies better protects the information inside the cookie. Satisfies: SRG-APP-000439-WSR-000154, SRG-APP-000439-SSR-000155, SRG-APP-000439-WSR-000153
Checks: C-15691r903098_chk

Note: If the server being reviewed is a public IIS 8.5 web server, this is Not Applicable. Note: If the server being reviewed is hosting WSUS, this is Not Applicable. Note: If the server being reviewed is hosting SharePoint, this is Not Applicable. Note: If SSL is installed on load balancer/proxy server through which traffic is routed to the IIS 8.5 server, and the IIS 8.5 server receives traffic from the load balancer/proxy server, the SSL requirement must be met on the load balancer/proxy server. Follow the procedures below for each site hosted on the IIS 8.5 web server: Access the IIS 8.5 Manager. Under the "Management" section, double-click the "Configuration Editor" icon. From the "Section:" drop-down list, select "system.web/httpCookies". Verify the "require SSL" is set to "True". From the "Section:" drop-down list, select "system.web/sessionState". Verify the "compressionEnabled" is set to "False". If both the "system.web/httpCookies:require SSL" is set to "True" and the "system.web/sessionState:compressionEnabled" is set to "False", this is not a finding.

Fix: F-15689r903099_fix

Follow the procedures below for each site hosted on the IIS 8.5 web server: Access the IIS 8.5 Manager. Under "Management" section, double-click the "Configuration Editor” icon. Note: If the server being reviewed is a public IIS 8.5 web server, this is Not Applicable. Follow the procedures below for each site hosted on the IIS 8.5 web server: Access the IIS 8.5 Manager. Under "Management" section, double-click the "Configuration Editor" icon. From the "Section:" drop-down list, select "system.web/httpCookies". Set the "require SSL" to "True". From the "Section:" drop-down list, select "system.web/sessionState". Set the "compressionEnabled" to "False". Select "Apply" from the "Actions" pane.

b
The IIS 8.5 website must maintain the confidentiality and integrity of information during preparation for transmission and during reception.
SC-8 - Medium - CCI-002420 - V-214483 - SV-214483r903103_rule
RMF Control
SC-8
Severity
Medium
CCI
CCI-002420
Version
IISW-SI-000249
Vuln IDs
  • V-214483
  • V-76861
Rule IDs
  • SV-214483r903103_rule
  • SV-91557
Information can be either unintentionally or maliciously disclosed or modified during preparation for transmission, including, for example, during aggregation, at protocol transformation points, and during packing/unpacking. These unauthorized disclosures or modifications compromise the confidentiality or integrity of the information. An example of this would be an SMTP queue. This queue may be added to a web server through an SMTP module to enhance error reporting or to allow developers to add SMTP functionality to their applications. Any modules used by the web server that queue data before transmission must maintain the confidentiality and integrity of the information before the data is transmitted. Information can be either unintentionally or maliciously disclosed or modified during reception, including, for example, during aggregation, at protocol transformation points, and during packing/unpacking. These unauthorized disclosures or modifications compromise the confidentiality or integrity of the information. Protecting the confidentiality and integrity of received information requires that application servers take measures to employ approved cryptography in order to protect the information during transmission over the network. This is usually achieved through the use of Transport Layer Security (TLS), SSL VPN, or IPsec tunnel. The web server must utilize approved encryption when receiving transmitted data. Also satisfies: SRG-APP-000442-WSR-000182
Checks: C-15692r903101_chk

Note: If the server being reviewed is a public IIS 8.5 web server, this is Not Applicable. Note: If the server being reviewed is hosting SharePoint, this is Not Applicable. Note: If SSL is installed on load balancer/proxy server through which traffic is routed to the IIS 8.5 server, and the IIS 8.5 server receives traffic from the load balancer/proxy server, the SSL requirement must be met on the load balancer/proxy server. Follow the procedures below for each site hosted on the IIS 8.5 web server: Open the IIS 8.5 Manager. Double-click the "SSL Settings" icon under the "IIS" section. Verify "Require SSL" is checked. Verify "Client Certificates Required" is selected. Click the site under review. Select "Configuration Editor" under the "Management" section. From the "Section:" drop-down list at the top of the configuration editor, locate “system.webServer/security/access”. The value for "sslFlags" should be “ssl128”. If the "Require SSL" is not selected, this is a finding. If the "Client Certificates Required" is not selected, this is a finding. If the "sslFlags" is not set to "ssl128", this is a finding.

Fix: F-15690r903102_fix

Follow the procedures below for web server and each site under review: Open the IIS 8.5 Manager. Double-click the "SSL Settings" icon under the "IIS" section. Verify "Require SSL" is checked. Verify "Client Certificates Required" is selected. Click the site under review. Select "Configuration Editor" under the "Management" section. From the "Section:" drop-down list at the top of the configuration editor, locate “system.webServer/security/access”. The value for "sslFlags" should be “ssl128”.

b
The IIS 8.5 website must have a unique application pool.
CM-6 - Medium - CCI-000366 - V-214484 - SV-214484r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
IISW-SI-000251
Vuln IDs
  • V-214484
  • V-76865
Rule IDs
  • SV-214484r879887_rule
  • SV-91561
Application pools isolate sites and applications to address reliability, availability, and security issues. Sites and applications may be grouped according to configurations, although each site will be associated with a unique application pool.
Checks: C-15693r814373_chk

Note: If the IIS Application Pool is hosting Microsoft SharePoint, this is Not Applicable. If this IIS 8.5 installation is supporting Microsoft Exchange and not otherwise hosting any content, this requirement is Not Applicable. Open the IIS 8.5 Manager. Expand "Sites" from the "Connections" pane. For every Site listed: Highlight Site name. Click "Basic Settings" and document the name of the Application Pool. If any Application Pools are being used for more than one website, this is a finding.

Fix: F-15691r505328_fix

Open the IIS 8.5 Manager. Click the site name under review. Assign a unique application pool to each website.

b
The maximum number of requests an application pool can process for each IIS 8.5 website must be explicitly set.
CM-6 - Medium - CCI-000366 - V-214485 - SV-214485r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
IISW-SI-000252
Vuln IDs
  • V-214485
  • V-76867
Rule IDs
  • SV-214485r879887_rule
  • SV-91563
IIS application pools can be periodically recycled to avoid unstable states possibly leading to application crashes, hangs, or memory leaks. By default, application pool recycling is overlapped, which means the worker process to be shut down is kept running until after a new worker process is started. After a new worker process starts, new requests are passed to it. The old worker process shuts down after it finishes processing its existing requests, or after a configured time-out, whichever comes first. This way of recycling ensures uninterrupted service to clients.
Checks: C-15694r505330_chk

Note: If the IIS Application Pool is hosting Microsoft SharePoint, this is Not Applicable. If this IIS 8.5 installation is supporting Microsoft Exchange, and not otherwise hosting any content, this requirement is Not Applicable. Open the IIS 8.5 Manager. Perform for each Application Pool. Click "Application Pools". Highlight an Application Pool and click "Advanced Settings" in the "Action" Pane. Scroll down to the "Recycling section" and verify the value for "Request Limit" is set to a value other than "0". If the "Request Limit" is set to a value of "0", this is a finding.

Fix: F-15692r505331_fix

Open the IIS 8.5 Manager. Click "Application Pools". Highlight an Application Pool and click "Advanced Settings" in the "Action" Pane. Scroll down to the "Recycling section" and set the value for "Request Limit" to greater than "0". Click "OK".

b
The application pool for each IIS 8.5 website must have a recycle time explicitly set.
CM-6 - Medium - CCI-000366 - V-214488 - SV-214488r881088_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
IISW-SI-000255
Vuln IDs
  • V-214488
  • V-76873
Rule IDs
  • SV-214488r881088_rule
  • SV-91569
Application pools can be periodically recycled to avoid unstable states possibly leading to application crashes, hangs, or memory leaks.
Checks: C-15697r881086_chk

Note: Recycling Application Pools can create an unstable environment in a 64-bit SharePoint environment. If operational issues arise, with supporting documentation from the ISSO this check can be downgraded to a CAT III. Note: If the IIS Application Pool is hosting Microsoft SharePoint, this is Not Applicable. Note: If the IIS Application Pool is hosting Microsoft Exchange and not otherwise hosting any content, this is Not Applicable. Open the IIS 8.5 Manager. Click the "Application Pools". Perform the following for each Application Pool: Highlight an Application Pool and click "Recycling" in the "Actions" pane. In the Recycling Conditions window, verify at least one condition is checked as desired by the organization. If no conditions are checked, this is a finding. Click "Next". In the "Recycling Events to Log" window, verify both the "Regular time interval" and "Scheduled time" boxes are selected. If both the "Regular time interval" and "Scheduled time" options are not selected, this is a finding. Click "Cancel".

Fix: F-15695r881087_fix

Open the IIS 8.5 Manager. Click the "Application Pools". Perform the following for each Application Pool: Highlight an Application Pool and click "Recycling" in the "Actions" pane. In the" Recycling Conditions" window, select at least one means to recycle the Application Pool. Click "Next". In the "Recycling Events to Log" windows, select both the "Regular time interval" and "Scheduled time" boxes. Click "Finish".

b
The maximum queue length for HTTP.sys for each IIS 8.5 website must be explicitly configured.
CM-6 - Medium - CCI-000366 - V-214489 - SV-214489r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
IISW-SI-000256
Vuln IDs
  • V-214489
  • V-76875
Rule IDs
  • SV-214489r879887_rule
  • SV-91571
In order to determine the possible causes of client connection errors and to conserve system resources, it is important to both log errors and manage those settings controlling requests to the application pool.
Checks: C-15698r766887_chk

If this IIS 8.5 installation is supporting Microsoft Exchange, and not otherwise hosting any content, this requirement is Not Applicable. Open the IIS 8.5 Manager. Perform for each Application Pool. Click the "Application Pools". Highlight an Application Pool to review and click "Advanced Settings" in the "Actions" pane. Scroll down to the "General" section and verify the value for "Queue Length" is set to 1000. If the "Queue Length" is set to "1000" or less, this is not a finding.

Fix: F-15696r766888_fix

Open the IIS 8.5 Manager. Click the "Application Pools". Highlight an Application Pool to review and click "Advanced Settings" in the "Actions" pane. Scroll down to the "General" section and set the value for "Queue Length" to "1000" or less. Click "OK".

b
The application pools pinging monitor for each IIS 8.5 website must be enabled.
CM-6 - Medium - CCI-000366 - V-214490 - SV-214490r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
IISW-SI-000257
Vuln IDs
  • V-214490
  • V-76877
Rule IDs
  • SV-214490r879887_rule
  • SV-91573
Windows Process Activation Service (WAS) manages application pool configurations and may flag a worker process as unhealthy and shut it down. An application pool’s pinging monitor must be enabled to confirm worker processes are functional. A lack of response from the worker process might mean the worker process does not have a thread to respond to the ping request, or it is hanging for some other reason. The ping interval and ping response time may need adjustment to gain access to timely information about application pool health without triggering false, unhealthy conditions; for example, instability caused by an application.
Checks: C-15699r766890_chk

If this IIS 8.5 installation is supporting Microsoft Exchange, and not otherwise hosting any content, this requirement is Not Applicable. Open the Internet Information Services (IIS) Manager. Click the "Application Pools". Perform for each Application Pool. Highlight an Application Pool to review and click "Advanced Settings" in the "Actions" pane. Scroll down to the "Process Model" section and verify the value for "Ping Enabled" is set to "True". If the value for "Ping Enabled" is not set to "True", this is a finding.

Fix: F-15697r766891_fix

Open the IIS 8.5 Manager. Click the "Application Pools". Perform for each Application Pool. Highlight an Application Pool to review and click "Advanced Settings" in the "Actions" pane. Scroll down to the "Process Model" section and set the value for "Ping Enabled" to "True". Click "OK".

b
The application pools rapid fail protection for each IIS 8.5 website must be enabled.
CM-6 - Medium - CCI-000366 - V-214491 - SV-214491r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
IISW-SI-000258
Vuln IDs
  • V-214491
  • V-76879
Rule IDs
  • SV-214491r879887_rule
  • SV-91575
Rapid fail protection is a feature that interrogates the health of worker processes associated with websites and web applications. It can be configured to perform a number of actions such as shutting down and restarting worker processes that have reached failure thresholds. By not setting rapid fail protection the web server could become unstable in the event of a worker process crash potentially leaving the web server unusable.
Checks: C-15700r766893_chk

If this IIS 8.5 installation is supporting Microsoft Exchange, and not otherwise hosting any content, this requirement is Not Applicable. Open the IIS 8.5 Manager. Click the "Application Pools". Perform for each Application Pool. Highlight an Application Pool to review and click "Advanced Settings" in the "Actions" pane. Scroll down to the "Rapid Fail Protection" section and verify the value for "Enabled" is set to "True". If the "Rapid Fail Protection:Enabled" is not set to "True", this is a finding.

Fix: F-15698r766894_fix

Open the IIS 8.5 Manager. Click the "Application Pools". Perform for each Application Pool. Highlight an Application Pool to review and click "Advanced Settings" in the "Actions" pane. Scroll down to the "Rapid Fail Protection" section and set the value for "Enabled" to "True". Click "OK".

b
The application pools rapid fail protection settings for each IIS 8.5 website must be managed.
CM-6 - Medium - CCI-000366 - V-214492 - SV-214492r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
IISW-SI-000259
Vuln IDs
  • V-214492
  • V-76881
Rule IDs
  • SV-214492r879887_rule
  • SV-91577
Windows Process Activation Service (WAS) manages application pool configuration and may flag a worker process as unhealthy and shut it down. The rapid fail protection must be set to a suitable value. A lack of response from the worker process might mean the worker process does not have a thread to respond to the ping request, or that it is hanging for some other reason. The ping interval and ping response time may need adjustment to gain access to timely information about application pool health without triggering false, unhealthy conditions.
Checks: C-15701r310680_chk

Open the IIS 8.5 Manager. Click the “Application Pools”. Perform for each Application Pool. Highlight an Application Pool to review and click "Advanced Settings" in the "Actions" pane. Scroll down to the "Rapid Fail Protection" section and verify the value for "Failure Interval" is set to "5". If the "Failure Interval" is not set to "5" or less, this is a finding.

Fix: F-15699r310681_fix

Open the IIS 8.5 Manager. Click the “Application Pools”. Perform for each Application Pool. Highlight an Application Pool to review and click "Advanced Settings" in the "Actions" pane. Scroll down to the "Rapid Fail Protection" section and set the value for "Failure Interval" to "5" or less. Click “OK”.

b
Interactive scripts on the IIS 8.5 web server must be located in unique and designated folders.
CM-7 - Medium - CCI-000381 - V-214493 - SV-214493r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
IISW-SI-000261
Vuln IDs
  • V-214493
  • V-76885
Rule IDs
  • SV-214493r879587_rule
  • SV-91581
CGI and ASP scripts represent one of the most common and exploitable means of compromising a web server. All CGI and ASP program files must be segregated into their own unique folder to simplify the protection of these files. ASP scripts must be placed into a unique folder only containing other ASP scripts. JAVA and other technology-specific scripts must also be placed into their own unique folders. The placement of CGI, ASP, or equivalent scripts to special folders gives the Web Manager or the SA control over what goes into those folders and to facilitate access control at the folder level.
Checks: C-15702r505339_chk

Determine whether scripts are used on the web server for the target website. Common file extensions include, but are not limited to: .cgi, .pl, .vbs, .class, .c, .php, and .asp. All interactive programs must be placed in unique designated folders based on CGI or ASP script type. For modular and/or third-party applications, it is permissible to have script files in multiple folders. Open the IIS 8.5 Manager. Right-click the IIS 8.5 web site name and select "Explore". Search for the listed script extensions. Each script type must be in its unique designated folder. If scripts are not segregated from web content and in their own unique folders, this is a finding.

Fix: F-15700r505340_fix

All interactive programs must be placed in unique designated folders based on CGI or ASP script type. Open the IIS 8.5 Manager. Right-click the IIS 8.5 web server name and select "Explore". Search for the listed script extensions. Move each script type to its unique designated folder. Set the permissions to the scripts folders as follows: Administrators: FULL TrustedInstaller: FULL SYSTEM: FULL ApplicationPoolId:READ Custom Service Account: READ Users: READ ALL APPLICATION PACKAGES: READ

b
Interactive scripts on the IIS 8.5 web server must have restrictive access controls.
CM-7 - Medium - CCI-000381 - V-214494 - SV-214494r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
IISW-SI-000262
Vuln IDs
  • V-214494
  • V-76887
Rule IDs
  • SV-214494r879587_rule
  • SV-91583
CGI is a programming standard for interfacing external applications with information servers, such as HTTP or web servers. CGI, represented by all upper case letters, should not be confused with the .cgi file extension. The .cgi file extension does represent a CGI script, but CGI scripts may be written in a number of programming languages (e.g., PERL, C, PHP, and JavaScript), each having their own unique file extension. The use of CGI scripts represent one of the most common and exploitable means of compromising a web server. By definition, CGI scripts are executable by the operating system of the host server. While access control is provided via the web service, the execution of CGI programs is not limited unless the SA or the Web Manager takes specific measures. CGI programs can access and alter data files, launch other programs, and use the network.
Checks: C-15703r505342_chk

Determine whether scripts are used on the web server for the subject website. Common file extensions include, but are not limited to: .cgi, .pl, .vb, .class, .c, .php, .asp, and .aspx. If the website does not utilize CGI, this finding is Not Applicable. All interactive programs must have restrictive permissions. Open the IIS 8.5 Manager. Right-click the IIS 8.5 web site name and select “Explore”. Search for the listed script extensions. Review the permissions to the CGI scripts and verify only the permissions listed, or more restrictive permissions are assigned. Administrators: FULL Web Administrators: FULL TrustedInstaller: FULL ALL APPLICATION PACKAGES: Read SYSTEM: FULL ApplicationPoolId: READ Custom Service Account: READ Users: READ If the permissions are less restrictive than listed above, this is a finding.

Fix: F-15701r505343_fix

Determine whether scripts are used on the web server for the subject website. Common file extensions include, but are not limited to: .cgi, .pl, .vb, .class, .c, .php, .asp, and .aspx. If the website does not utilize CGI, this finding is NA. All interactive programs must have restrictive permissions. Open the IIS 8.5 Manager. Right-click the IIS 8.5 web server name and select “Explore”. Search for the listed script extensions. Set the permissions to the CGI scripts as follows: Administrators: FULL Web Administrators: FULL TrustedInstaller: FULL ALL APPLICATION PACKAGES: Read SYSTEM: FULL ApplicationPoolId: READ Custom Service Account: READ Users: READ

b
Backup interactive scripts on the IIS 8.5 server must be removed.
CM-7 - Medium - CCI-000381 - V-214495 - SV-214495r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
IISW-SI-000263
Vuln IDs
  • V-214495
  • V-76889
Rule IDs
  • SV-214495r879587_rule
  • SV-91585
Copies of backup files will not execute on the server, but they can be read by the anonymous user if special precautions are not taken. Such backup copies contain the same sensitive information as the actual script being executed and, as such, are useful to malicious users. Techniques and systems exist today to search web servers for such files and are able to exploit the information contained in them.
Checks: C-15704r310689_chk

Determine whether scripts are used on the web server for the subject website. Common file extensions include, but are not limited to: .cgi, .pl, .vb, .class, .c, .php, .asp, and .aspx. If the website does not utilize CGI, this finding is Not Applicable. Open the IIS 8.5 Manager. Right-click the IIS 8.5 web site name and select “Explore”. Search for the listed script extensions Search for the following files: *.bak, *.old, *.temp, *.tmp, *.backup, or “copy of...”. If files with these extensions are found, this is a finding.

Fix: F-15702r310690_fix

Remove the backup files from the production web server.

b
The required DoD banner page must be displayed to authenticated users accessing a DoD private website.
CM-6 - Medium - CCI-000366 - V-214496 - SV-214496r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
IISW-SI-000264
Vuln IDs
  • V-214496
  • V-76891
Rule IDs
  • SV-214496r879887_rule
  • SV-91587
A consent banner will be in place to make prospective entrants aware that the website they are about to enter is a DoD web site and their activity is subject to monitoring. The document, DoDI 8500.01, establishes the policy on the use of DoD information systems. It requires the use of a standard Notice and Consent Banner and standard text to be included in user agreements. The requirement for the banner is for websites with security and access controls. These are restricted and not publicly accessible. If the website does not require authentication/authorization for use, then the banner does not need to be present. A manual check of the document root directory for a banner page file (such as banner.html) or navigation to the website via a browser can be used to confirm the information provided from interviewing the web staff.
Checks: C-15705r310692_chk

Note: This requirement is only applicable for private DoD websites. If a banner is required, the following banner page must be in place: “You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. - At any time, the USG may inspect and seize data stored on this IS. - Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. - This IS includes security measures (e.g., authentication and access controls) to protect USG interests—not for your personal benefit or privacy. - Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details.” OR If your system cannot meet the character limits to store this amount of text in the banner, the following is another option for the warning banner: "I've read & consent to terms in IS user agreem't." NOTE: While DoDI 8500.01 does not contain a copy of the banner to be used, it does point to the RMF Knowledge Service for a copy of the required text. It is also noted that the banner is to be displayed only once when the individual enters the site and not for each page. If the access-controlled website does not display this banner page before entry, this is a finding.

Fix: F-15703r310693_fix

Configure a DoD private website to display the required DoD banner page when authentication is required for user access.

c
The version of IIS running on the system must be a supported version.
SI-2 - High - CCI-002605 - V-258445 - SV-258445r928856_rule
RMF Control
SI-2
Severity
High
CCI
CCI-002605
Version
IISW-SI-009999
Vuln IDs
  • V-258445
Rule IDs
  • SV-258445r928856_rule
Security flaws with software applications are discovered daily. Vendors are constantly updating and patching their products to address newly discovered security vulnerabilities. Organizations (including any contractor to the organization) are required to promptly install security-relevant software updates (e.g., patches, service packs, and hot fixes). Flaws discovered during security assessments, continuous monitoring, incident response activities, or information system error handling must also be addressed expeditiously. Organization-defined time periods for updating security-relevant software may vary based on a variety of factors including, for example, the security category of the information system or the criticality of the update (i.e., severity of the vulnerability related to the discovered flaw). This requirement will apply to software patch management solutions used to install patches across the enclave and to applications themselves that are not part of that patch management solution. For example, many browsers today provide the capability to install their own patch software. Patch criticality, as well as system criticality will vary. Therefore, the tactical situations regarding the patch management process will also vary. This means that the time period used must be a configurable parameter. Time frames for application of security-relevant software updates may be dependent upon the Information Assurance Vulnerability Management (IAVM) process. The application will be configured to check for and install security-relevant software updates within an identified time period from the availability of the update. The specific time period will be defined by an authoritative source (e.g., IAVM, CTOs, DTMs, and STIGs).
Checks: C-62186r928855_chk

IIS 8.5 is no longer supported by the vendor. If the system is running IIS 8.5, this is a finding.

Fix: F-53958r798705_fix

Upgrade to a supported version.