UCF STIG Viewer Logo

IIS 10.0 website session IDs must be sent to the client using TLS.


Overview

Finding ID Version Rule ID IA Controls Severity
V-218769 IIST-SI-000244 SV-218769r558649_rule Medium
Description
The HTTP protocol is a stateless protocol. To maintain a session, a session identifier is used. The session identifier is a piece of data used to identify a session and a user. If the session identifier is compromised by an attacker, the session can be hijacked. By encrypting the session identifier, the identifier becomes more difficult for an attacker to hijack, decrypt, and use before the session has expired.
STIG Date
Microsoft IIS 10.0 Site Security Technical Implementation Guide 2020-09-25

Details

Check Text ( C-20242r311205_chk )
Follow the procedures below for each site hosted on the IIS 10.0 web server:

Access the IIS 10.0 Manager.

Select the website being reviewed.

Under "Management" section, double-click the "Configuration Editor" icon.

From the "Section:" drop-down list, select "system.webServer/asp".

Expand the "session" section.

Verify the "keepSessionIdSecure" is set to "True".

If the "keepSessionIdSecure" is not set to "True", this is a finding.
Fix Text (F-20240r311206_fix)
Follow the procedures below for each site hosted on the IIS 10.0 web server:

Access the IIS 10.0 Manager.

Select the website being reviewed.

Under "Management" section, double-click the "Configuration Editor" icon.

From the "Section:" drop-down list, select "system.webServer/asp".

Expand the "session" section.

Select "True" for the "keepSessionIdSecure" setting.

Select "Apply" from the "Actions" pane.