UCF STIG Viewer Logo

IIS 8.5 web server session IDs must be sent to the client using TLS.


Overview

Finding ID Version Rule ID IA Controls Severity
V-214435 IISW-SV-000152 SV-214435r508658_rule Medium
Description
The HTTP protocol is a stateless protocol. To maintain a session, a session identifier is used. The session identifier is a piece of data that is used to identify a session and a user. If the session identifier is compromised by an attacker, the session can be hijacked. By encrypting the session identifier, the identifier becomes more difficult for an attacker to hijack, decrypt, and use before the session has expired.
STIG Date
Microsoft IIS 8.5 Server Security Technical Implementation Guide 2022-06-17

Details

Check Text ( C-15645r310353_chk )
Open the IIS 8.5 Manager.

Click the IIS 8.5 web server name.

Under "Management" section, double-click the "Configuration Editor" icon.

From the "Section:" drop-down list, select “system.webServer/asp".

Expand the "session" section.

Verify the "keepSessionIdSecure" is set to "True".

If the "keepSessionIdSecure" is not set to "True", this is a finding.
Fix Text (F-15643r310354_fix)
Open the IIS 8.5 Manager.

Click the IIS 8.5 web server name.

Under "Management" section, double-click the "Configuration Editor" icon.

From the "Section:" drop-down list, select 'system.webServer/asp".

Expand the "session" section.

Select "True" for the "keepSessionIdSecure" setting.

Select "Apply" from the "Actions" pane.