The IIS 8.5 website must produce log records containing sufficient information to establish the identity of any user/subject or process associated with an event.

From IIS 8.5 Site Security Technical Implementation Guide

Part of SRG-APP-000100-WSR-000064

Associated with: CCI-001487

SV-91487r1_rule The IIS 8.5 website must produce log records containing sufficient information to establish the identity of any user/subject or process associated with an event.

Vulnerability discussion

Web server logging capability is critical for accurate forensic analysis. Without sufficient and accurate information, a correct replay of the events cannot be determined.Determining user accounts, processes running on behalf of the user, and running process identifiers also enable a better understanding of the overall event. User tool identification is also helpful to determine if events are related to overall user access or specific client tools.Log record content that may be necessary to satisfy the requirement of this control includes: time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, file names involved, and access control or flow control rules invoked.

Check content

Follow the procedures below for each site hosted on the IIS 8.5 web server: Access the IIS 8.5 web server IIS 8.5 Manager. Under "IIS", double-click the "Logging" icon. Verify the "Format:" under "Log File" is configured to "W3C". Select the "Fields" button. Under "Standard Fields", verify "User Agent", "User Name" and "Referrer" are selected. Under "Custom Fields", verify the following fields have been configured: Server Variable >> HTTP_USER_AGENT Request Header >> User-Agent Request Header >> Authorization Response Header >> Content-Type If any of the above fields are not selected, this is a finding.

Fix text

Follow the procedures below for each site hosted on the IIS 8.5 web server: Access the IIS 8.5 web server IIS 8.5 Manager. Select the website being reviewed. Under "IIS", double-click the "Logging" icon. Configure the "Format:" under "Log File" to "W3C". Select the "Fields" button. Under "Standard Fields", select "User Agent", "User Name" and "Referrer". Under "Custom Fields", select the following fields: Server Variable >> HTTP_USER_AGENT Request Header >> User-Agent Request Header >> Authorization Response Header >> Content-Type Click "OK". Select "Apply" from the "Actions" pane.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer