The IIS 8.5 web server must use cookies to track session state.

From IIS 8.5 Server Security Technical Implementation Guide

Part of SRG-APP-000223-WSR-000011

Associated with: CCI-001664

SV-91421r2_rule The IIS 8.5 web server must use cookies to track session state.

Vulnerability discussion

Cookies are used to exchange data between the web server and the client. Cookies, such as a session cookie, may contain session information and user credentials used to maintain a persistent connection between the user and the hosted application since HTTP/HTTPS is a stateless protocol.Cookies associate session information with client information for the duration of a user’s connection to a website. Using cookies is a more efficient way to track session state than any of the methods that do not use cookies because cookies do not require any redirection.

Check content

Open the IIS 8.5 Manager. Click the IIS 8.5 web server name. Under "ASP.Net", double-click on the "Session State" icon. Under "Cookie Settings", verify the "Mode" has "Use Cookies" selected from the drop-down list. Verify the "Regenerate expired session ID" check box is selected. If the "Cookie Settings" "Mode" is not set to "Use Cookies" and the "Regenerate expired session ID" check box is not selected, this is a finding.

Fix text

Open the IIS 8.5 Manager. Click the IIS 8.5 web server name. Under "ASP.Net", double-click on the "Session State" icon. Under "Cookie Settings", select "Use Cookies” from the "Mode" drop-down list. Select the "Regenerate expired session ID" check box. Click "Apply" in the "Actions" pane.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer