The IIS 8.5 web server must provide the capability to immediately disconnect or disable remote access to the hosted applications.

From IIS 8.5 Server Security Technical Implementation Guide

Part of SRG-APP-000316-WSR-000170

Associated with: CCI-002322

SV-91439r1_rule The IIS 8.5 web server must provide the capability to immediately disconnect or disable remote access to the hosted applications.

Vulnerability discussion

During an attack on the web server or any of the hosted applications, the system administrator may need to disconnect or disable access by users to stop the attack.The web server must provide a capability to disconnect users to a hosted application without compromising other hosted applications unless deemed necessary to stop the attack. Methods to disconnect or disable connections are to stop the application service for a specified hosted application, stop the web server, or block all connections through web server access list.The web server capabilities used to disconnect or disable users from connecting to hosted applications and the web server must be documented to make certain that, during an attack, the proper action is taken to conserve connectivity to any other hosted application if possible and to make certain log data is conserved for later forensic analysis.

Check content

Interview the System Administrator and Web Manager. Ask for documentation for the IIS 8.5 web server administration. Verify there are documented procedures for shutting down an IIS 8.5 website in the event of an attack. The procedure should, at a minimum, provide the following steps: Determine the respective website for the application at risk of an attack. Access the IIS 8.5 web server IIS Manager. Select the respective website. In the "Actions" pane, under "Manage Website", click on "Stop". If necessary, stop all websites. If necessary, stop the IIS 8.5 web server by selecting the web server in the IIS Manager. In the "Actions" pane, under "Manage Server", click on "Stop". If the web server is not capable of or cannot be configured to disconnect or disable remote access to the hosted applications when necessary, this is a finding.

Fix text

Prepare documented procedures for shutting down an IIS 8.5 website in the event of an attack. The procedure should, at a minimum, provide the following steps: Determine the respective website for the application at risk of an attack. Access the IIS 8.5 web server IIS Manager. Select the respective website. In the "Actions" pane, under "Manage Website", click on "Stop". If necessary, stop all websites. If necessary, stop the IIS 8.5 web server by selecting the web server in the IIS Manager. In the "Actions" pane, under "Manage Server", click on "Stop".

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer