IIST-SV-000135 - The IIS 10.0 web server must accept only system-generated session identifiers - sessionState

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

ASP.NET provides a session state, which is available as the HttpSessionState class, as a method of storing session-specific information that is visible only within the session. ASP.NET session state identifies requests from the same browser during a limited time window as a session and provides the ability to persist variable values for the duration of that session.

When using the URI mode for cookie settings under session state, IIS will reject and reissue session IDs that do not have active sessions. Configuring IIS to expire session IDs and regenerate tokens gives a potential attacker less time to capture a cookie and gain access to server content.

Solution

Open the IIS 10.0 Manager.

Click the IIS 10.0 web server name.

Under the 'ASP.NET' section, select 'Session State'.

Under 'Cookie Settings', select the 'Use Cookies' mode from the 'Mode:' drop-down list.

Under 'Time-out (in minutes), enter a value of '20 or less'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_IIS_10-0_Y22M01_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001664, Rule-ID|SV-218805r561041_rule, STIG-ID|IIST-SV-000135, STIG-Legacy|SV-109249, STIG-Legacy|V-100145, Vuln-ID|V-218805

Plugin: Windows

Control ID: 05adccd256c15ef5a83730d842d67ba560ca2303aa347cff53b529a53b98edd8