UCF STIG Viewer Logo

The IIS 8.5 web server Session State cookie settings must be configured to regenerate expired session IDs.


Overview

Finding ID Version Rule ID IA Controls Severity
V-76723 IISW-SV-000133 SV-91419r2_rule Medium
Description
Captured sessions can be reused in "replay" attacks. This requirement limits the ability of adversaries from capturing and continuing to employ previously valid session IDs. Session IDs are tokens generated by web applications to uniquely identify an application user's session. Unique session IDs help to reduce predictability of said identifiers. When a user logs out, or when any other session termination event occurs, the web server must terminate the user session to minimize the potential for an attacker to hijack that particular user session. Cookies associate session information with client information for the duration of a user’s connection to a website. Using cookies is a more efficient way to track session state than any of the methods that do not use cookies because cookies do not require any redirection.
STIG Date
IIS 8.5 Server Security Technical Implementation Guide 2018-04-05

Details

Check Text ( C-76379r2_chk )
Open the IIS 8.5 Manager.

Click the IIS 8.5 web server name.

Select "Configuration Editor" under the "Management" section.

From the "Section:" drop-down list at the top of the configuration editor, locate "system.web/sessionState".

Verify "cookieless" is set to "UseCookies".
Verify the "regenerateExpiredSessionID" is set to "True".

If "cookieless" is not set to "UseCookies" and/or the "regenerateExpiredSessionID" is not set to "true", this is a finding.
Fix Text (F-83419r2_fix)
Open the IIS 8.5 Manager.

Click the IIS 8.5 web server name.

Select "Configuration Editor" under the "Management" section.

From the "Section:" drop-down list at the top of the configuration editor, locate "system.web/sessionState".

Set "cookieless" to "UseCookies".
Set "regenerateExpiredSessionID" to "True".

Click "Apply" under the "Actions" pane.