IISW-SI-000261 - Interactive scripts on the IIS 8.5 web server must be located in unique and designated folders.

Information

CGI and ASP scripts represent one of the most common and exploitable means of compromising a web server. All CGI and ASP program files must be segregated into their own unique folder to simplify the protection of these files. ASP scripts must be placed into a unique folder only containing other ASP scripts. JAVA and other technology-specific scripts must also be placed into their own unique folders. The placement of CGI, ASP, or equivalent scripts to special folders gives the Web Manager or the SA control over what goes into those folders and to facilitate access control at the folder level.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

All interactive programs must be placed in unique designated folders based on CGI or ASP script type.

Open the IIS 8.5 Manager.

Right-click the IIS 8.5 web server name and select 'Explore'.

Search for the listed script extensions.

Move each script type to its unique designated folder.

Set the permissions to the scripts folders as follows:

Administrators: FULL
TrustedInstaller: FULL
SYSTEM: FULL
ApplicationPoolId:READ
Custom Service Account: READ
Users: READ
ALL APPLICATION PACKAGES: READ

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_IIS_8-5_Y23M10_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-7a., CAT|II, CCI|CCI-000381, Rule-ID|SV-214493r879587_rule, STIG-ID|IISW-SI-000261, STIG-Legacy|SV-91581, STIG-Legacy|V-76885, Vuln-ID|V-214493

Plugin: Windows

Control ID: 3535462f30ba9371798d54d4140a6d865d657bf18359ad58b7497d325b1de02f