The application pools rapid fail protection settings for each IIS 8.5 website must be managed.

From IIS 8.5 Site Security Technical Implementation Guide

Part of SRG-APP-000516-WSR-000174

Associated with: CCI-000366

SV-91577r1_rule The application pools rapid fail protection settings for each IIS 8.5 website must be managed.

Vulnerability discussion

Windows Process Activation Service (WAS) manages application pool configuration and may flag a worker process as unhealthy and shut it down. The rapid fail protection must be set to a suitable value. A lack of response from the worker process might mean the worker process does not have a thread to respond to the ping request, or that it is hanging for some other reason. The ping interval and ping response time may need adjustment to gain access to timely information about application pool health without triggering false, unhealthy conditions.

Check content

Open the IIS 8.5 Manager. Click the “Application Pools”. Perform for each Application Pool. Highlight an Application Pool to review and click "Advanced Settings" in the "Actions" pane. Scroll down to the "Rapid Fail Protection" section and verify the value for "Failure Interval" is set to "5". If the "Failure Interval" is not set to "5" or less, this is a finding.

Fix text

Open the IIS 8.5 Manager. Click the “Application Pools”. Perform for each Application Pool. Highlight an Application Pool to review and click "Advanced Settings" in the "Actions" pane. Scroll down to the "Rapid Fail Protection" section and set the value for "Failure Interval" to "5" or less. Click “OK”.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer