IISW-SV-000142 - The IIS 8.5 web server must restrict inbound connections from nonsecure zones.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Remote access to the web server is any access that communicates through an external, non-organization-controlled network. Remote access can be used to access hosted applications or to perform management functions.

A web server can be accessed remotely and must be capable of restricting access from what the DoD defines as nonsecure zones. Nonsecure zones are defined as any IP, subnet, or region that is defined as a threat to the organization. The nonsecure zones must be defined for public web servers logically located in a DMZ, as well as private web servers with perimeter protection devices. By restricting access from nonsecure zones, through internal web server access list, the web server can stop or slow denial of service (DoS) attacks on the web server.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Open the IIS 8.5 Manager.

Click the IIS 8.5 web server name.

Under 'Management', double-click 'Management Service'.

Stop the Web Management Service under the 'Actions' pane.

Configure only known, secure IP ranges are configured as 'Allow'.

Select 'Apply' in 'Actions' pane.

Restart the Web Management Service under the 'Actions' pane.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_IIS_8-5_Y22M01_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002314, Rule-ID|SV-214427r508658_rule, STIG-ID|IISW-SV-000142, STIG-Legacy|SV-91437, STIG-Legacy|V-76741, Vuln-ID|V-214427

Plugin: Windows

Control ID: 822b1e410f411e7f2f59c8635dd568acd519a5c07beb50a373f079709566941a