The application pools rapid fail protection for each IIS 8.5 website must be enabled.

From IIS 8.5 Site Security Technical Implementation Guide

Part of SRG-APP-000516-WSR-000174

Associated with: CCI-000366

SV-91575r1_rule The application pools rapid fail protection for each IIS 8.5 website must be enabled.

Vulnerability discussion

Rapid fail protection is a feature that interrogates the health of worker processes associated with websites and web applications. It can be configured to perform a number of actions such as shutting down and restarting worker processes that have reached failure thresholds. By not setting rapid fail protection the web server could become unstable in the event of a worker process crash potentially leaving the web server unusable.

Check content

Open the IIS 8.5 Manager. Click the “Application Pools”. Perform for each Application Pool. Highlight an Application Pool to review and click "Advanced Settings" in the "Actions" pane. Scroll down to the "Rapid Fail Protection" section and verify the value for "Enabled" is set to "True". If the "Rapid Fail Protection:Enabled" is not set to "True", this is a finding.

Fix text

Open the IIS 8.5 Manager. Click the “Application Pools”. Perform for each Application Pool. Highlight an Application Pool to review and click "Advanced Settings" in the "Actions" pane. Scroll down to the "Rapid Fail Protection" section and set the value for "Enabled" to "True". Click “OK”.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer