IISW-SI-000236 - The IIS 8.5 websites connectionTimeout setting must be explicitly configured to disconnect an idle session.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Leaving sessions open indefinitely is a major security risk. An attacker can easily use an already authenticated session to access the hosted application as the previously authenticated user. By closing sessions after a set period of inactivity, the web server can make certain that those sessions that are not closed through the user logging out of an application are eventually closed.

Acceptable values are 5 minutes for high-value applications, 10 minutes for medium-value applications, and 20 minutes for low-value applications.

Solution

Follow the procedures below for each site hosted on the IIS 8.5 web server:

Open the IIS 8.5 Manager.

Click the site name.

Select 'Configuration Editor' under the 'Management' section.

From the 'Section:' drop-down list at the top of the configuration editor, locate 'system.web/sessionState'.

Set the 'timeout' to '00:20:00 or less', using the lowest value possible depending upon the application.
Acceptable values are 5 minutes for high-value applications, 10 minutes for medium-value applications, and 20 minutes for low-value applications.

In the 'Actions' pane, click 'Apply'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_IIS_8-5_Y22M01_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002361, Rule-ID|SV-214475r508659_rule, STIG-ID|IISW-SI-000236, STIG-Legacy|SV-91537, STIG-Legacy|V-76841, Vuln-ID|V-214475

Plugin: Windows

Control ID: 0acb0525e72c72f2a682b50524eaa6e14d1239c8e59e6f2309c0ec139a951ee0