Unspecified file extensions on a production IIS 8.5 web server must be removed.

From IIS 8.5 Server Security Technical Implementation Guide

Part of SRG-APP-000516-WSR-000174

Associated with: CCI-000366

SV-91465r1_rule Unspecified file extensions on a production IIS 8.5 web server must be removed.

Vulnerability discussion

By allowing unspecified file extensions to execute, the web servers attack surface is significantly increased. This increased risk can be reduced by only allowing specific ISAPI extensions or CGI extensions to run on the web server.

Check content

Open the IIS 8.5 Manager. Click the IIS 8.5 web server name. Double-click the "ISAPI and CGI restrictions" icon. Click “Edit Feature Settings". Verify the "Allow unspecified CGI modules" and the "Allow unspecified ISAPI modules" check boxes are NOT checked. If either or both of the "Allow unspecified CGI modules" and the "Allow unspecified ISAPI modules" check boxes are checked, this is a finding.

Fix text

Open the IIS 8.5 Manager. Click the IIS 8.5 web server name. Double-click the "ISAPI and CGI restrictions" icon. Click "Edit Feature Settings". Remove the check from the "Allow unspecified CGI modules" and the "Allow unspecified ISAPI modules" check boxes. Click OK.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer