UCF STIG Viewer Logo

The IIS 8.5 website must maintain the confidentiality and integrity of information during preparation for transmission.


Overview

Finding ID Version Rule ID IA Controls Severity
V-76861 IISW-SI-000249 SV-91557r1_rule Medium
Description
Information can be either unintentionally or maliciously disclosed or modified during preparation for transmission, including, for example, during aggregation, at protocol transformation points, and during packing/unpacking. These unauthorized disclosures or modifications compromise the confidentiality or integrity of the information. An example of this would be an SMTP queue. This queue may be added to a web server through an SMTP module to enhance error reporting or to allow developers to add SMTP functionality to their applications. Any modules used by the web server that queue data before transmission must maintain the confidentiality and integrity of the information before the data is transmitted.
STIG Date
IIS 8.5 Site Security Technical Implementation Guide 2018-01-03

Details

Check Text ( C-76517r1_chk )
Follow the procedures below for each site hosted on the IIS 8.5 web server:

Open the IIS 8.5 Manager.

Double-click the "SSL Settings" icon under the "IIS" section.

Verify "Require SSL" is checked.

Verify "Client Certificates Required" is selected.

Click the site under review.

Select "Configuration Editor" under the "Management" section.

From the "Section:" drop-down list at the top of the configuration editor, locate “system.webServer/security/access”.

The value for "sslFlags" should be ssl128.

If the "Require SSL" is not selected, this is a finding.

If the "Client Certificates Required" is not selected, this is a finding.

If the "sslFlags" is not set to "ssl128", this is a finding.
Fix Text (F-83557r1_fix)
Follow the procedures below for web server and each site under review:

Open the IIS 8.5 Manager.

Click the site name.

Double-click the "SSL Settings" icon.

Select "Require SSL" check box.