IIST-SV-000134 - The IIS 10.0 web server must use cookies to track session state.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Cookies are used to exchange data between the web server and the client. Cookies, such as a session cookie, may contain session information and user credentials used to maintain a persistent connection between the user and the hosted application since HTTP/HTTPS is a stateless protocol.

Using URI will embed the session ID as a query string in the Uniform Resource Identifier (URI) request and then the URI is redirected to the originally requested URL. The changed URI request is used for the duration of the session, so no cookie is necessary.

By requiring expired session IDs to be regenerated while using URI, potential attackers have less time to capture a cookie and gain access to the Web server content.

Satisfies: SRG-APP-000223-WSR-000011, SRG-APP-000220-WSR-000201

Solution

Open the IIS 10.0 Manager.

Click the IIS 10.0 web server name.

Under 'ASP.Net', double-click the 'Session State' icon.

Under 'Cookie Settings', select 'Use Cookies' from the 'Mode' drop-down list.

Click 'Apply' in the 'Actions' pane.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_IIS_10-0_Y22M01_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001664, Rule-ID|SV-218804r561041_rule, STIG-ID|IIST-SV-000134, STIG-Legacy|SV-109247, STIG-Legacy|V-100143, Vuln-ID|V-218804

Plugin: Windows

Control ID: 65eef6a1add0ceccdd3c6c061e3a97c07d35e2bdb378485de5776ca39a0d3782