IIST-SI-000244 - IIS 10.0 website session IDs must be sent to the client using TLS.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The HTTP protocol is a stateless protocol. To maintain a session, a session identifier is used. The session identifier is a piece of data used to identify a session and a user. If the session identifier is compromised by an attacker, the session can be hijacked. By encrypting the session identifier, the identifier becomes more difficult for an attacker to hijack, decrypt, and use before the session has expired.

Solution

Follow the procedures below for each site hosted on the IIS 10.0 web server:

Access the IIS 10.0 Manager.

Select the website being reviewed.

Under 'Management' section, double-click the 'Configuration Editor' icon.

From the 'Section:' drop-down list, select 'system.webServer/asp'.

Expand the 'session' section.

Select 'True' for the 'keepSessionIdSecure' setting.

Select 'Apply' from the 'Actions' pane.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_IIS_10-0_Y22M01_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002418, Rule-ID|SV-218769r558649_rule, STIG-ID|IIST-SI-000244, STIG-Legacy|SV-109363, STIG-Legacy|V-100259, Vuln-ID|V-218769

Plugin: Windows

Control ID: acaa80cb195f953b35fb9cae0e83428f3252ade8d3ac76976fdc400703bfb13b