IISW-SI-000244 - IIS 8.5 website session IDs must be sent to the client using TLS.

Information

The HTTP protocol is a stateless protocol. To maintain a session, a session identifier is used. The session identifier is a piece of data that is used to identify a session and a user. If the session identifier is compromised by an attacker, the session can be hijacked. By encrypting the session identifier, the identifier becomes more difficult for an attacker to hijack, decrypt, and use before the session has expired.

Solution

Follow the procedures below for each site hosted on the IIS 8.5 web server:

Access the IIS 8.5 Manager.

Select the website being reviewed.

Under 'Management' section, double-click the 'Configuration Editor' icon.

From the 'Section:' drop-down list, select 'system.webServer/asp'.

Expand the 'session' section.

Select 'True' for the 'keepSessionIdSecure' setting.

Select 'Apply' from the 'Actions' pane.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_IIS_8-5_Y23M10_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-8, CAT|II, CCI|CCI-002418, Rule-ID|SV-214481r879810_rule, STIG-ID|IISW-SI-000244, STIG-Legacy|SV-91551, STIG-Legacy|V-76855, Vuln-ID|V-214481

Plugin: Windows

Control ID: f24ee6a54133c29627764327a7d3e0a664dff9db9b89ba2bd2a00f3785c8e624