IIST-SV-000124 - The IIS 10.0 web server must have Multipurpose Internet Mail Extensions (MIME) that invoke OS shell programs disabled - dll

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Controlling what a user of a hosted application can access is part of the security posture of the web server. Any time a user can access more functionality than is needed for the operation of the hosted application poses a security issue. A user with too much access can view information that is not needed for the user's job role, or the user could use the function in an unintentional manner.

A MIME tells the web server the type of program, various file types, and extensions and what external utilities or programs are needed to execute the file type.

A shell is a program that serves as the basic interface between the user and the operating system to ensure hosted application users do not have access to these programs. Shell programs may execute shell escapes and can perform unauthorized activities that could damage the security posture of the web server.

Solution

Open the IIS 10.0 Manager.

Click the IIS 10.0 web server name.

Under IIS, double-click the 'MIME Types' icon.

From the 'Group by:' drop-down list, select 'Content Type'.

From the list of extensions under 'Application', remove MIME types for OS shell program extensions, to include at a minimum, the following extensions:

.exe
.dll
.com
.bat
.csh

Under the 'Actions' pane, click 'Apply'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_IIS_10-0_Y22M01_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000381, Rule-ID|SV-218798r561041_rule, STIG-ID|IIST-SV-000124, STIG-Legacy|SV-109235, STIG-Legacy|V-100131, Vuln-ID|V-218798

Plugin: Windows

Control ID: 70f6d289907309ad03f38d938afdc02a43bc41adc1f0301618e9d200b5c975e9