IIST-SI-000223 - The IIS 10.0 website must generate unique session identifiers that cannot be reliably reproduced.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Communication between a client and the web server is done using the HTTP protocol, but HTTP is a stateless protocol. To maintain a connection or session, a web server will generate a session identifier (ID) for each client session when the session is initiated. The session ID allows the web server to track a user session and, in many cases, the user, if the user previously logged into a hosted application.

By being able to guess session IDs, an attacker can easily perform a man-in-the-middle attack. To truly generate random session identifiers that cannot be reproduced, the web server session ID generator, when used twice with the same input criteria, must generate an unrelated random ID.

The session ID generator must be a FIPS 140-2-approved generator.

Solution

Follow the procedures below for each site hosted on the IIS 10.0 web server:

Open the IIS 10.0 Manager.

Click the site name.

Under the ASP.NET section, select 'Session State'.

Under 'Session State' Mode Settings, select the 'In Process' mode.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_IIS_10-0_Y22M01_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001188, Rule-ID|SV-218751r558649_rule, STIG-ID|IIST-SI-000223, STIG-Legacy|SV-109327, STIG-Legacy|V-100223, Vuln-ID|V-218751

Plugin: Windows

Control ID: ca7afc71ef65f7d367e8073e7253aa985e504b03b4cfb873164bcdf8d0e609ad