UCF STIG Viewer Logo

IIS 8.5 Server Security Technical Implementation Guide


Overview

Date Finding Count (44)
2019-10-01 CAT I (High): 5 CAT II (Med): 39 CAT III (Low): 0
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC II - Mission Support Classified)

Finding ID Severity Title
V-76705 High All IIS 8.5 web server sample code, example applications, and tutorials must be removed from a production IIS 8.5 server.
V-76739 High Remote access to the IIS 8.5 web server must follow access policy or work in conjunction with enterprise tools designed to enforce policy requirements.
V-76719 High IIS 8.5 Web server accounts accessing the directory tree, the shell, or other operating system functions and utilities must only be administrative accounts.
V-76759 High An IIS 8.5 web server must maintain the confidentiality of controlled information during transmission through the use of an approved TLS version.
V-76765 High All accounts installed with the IIS 8.5 web server software and tools must have passwords assigned and default passwords changed.
V-95633 Medium The IIS 8.5 MaxConnections setting must be configured to limit the number of allowed simultaneous session requests.
V-76707 Medium The accounts created by uninstalled features (i.e., tools, utilities, specific, etc.) must be deleted from the IIS 8.5 server.
V-76701 Medium The IIS 8.5 web server must only contain functions necessary for operation.
V-76703 Medium The IIS 8.5 web server must not be both a website server and a proxy server.
V-76761 Medium A web server must maintain the confidentiality of controlled information during transmission through the use of an approved TLS version.
V-76709 Medium The IIS 8.5 web server must be reviewed on a regular basis to remove any Operating System features, utility programs, plug-ins, and modules not necessary for operation.
V-76721 Medium The IIS 8.5 web server must separate the hosted applications from hosted web server management functionality.
V-76727 Medium The IIS 8.5 web server must limit the amount of time a cookie persists.
V-76769 Medium Unspecified file extensions on a production IIS 8.5 web server must be removed.
V-76749 Medium Access to web administration tools must be restricted to the web manager and the web managers designees.
V-76745 Medium IIS 8.5 web server system files must conform to minimum file permission requirements.
V-76747 Medium The IIS 8.5 web server must use a logging mechanism that is configured to allocate log record storage capacity large enough to accommodate the logging requirements of the IIS 8.5 web server.
V-76741 Medium The IIS 8.5 web server must restrict inbound connections from nonsecure zones.
V-76743 Medium The IIS 8.5 web server must provide the capability to immediately disconnect or disable remote access to the hosted applications.
V-76681 Medium The enhanced logging for the IIS 8.5 web server must be enabled and capture all user and web server events.
V-76683 Medium Both the log file and Event Tracing for Windows (ETW) for the IIS 8.5 web server must be enabled.
V-76685 Medium An IIS 8.5 web server behind a load balancer or proxy server, must produce log records containing the source client IP and destination information.
V-76687 Medium The IIS 8.5 web server must produce log records that contain sufficient information to establish the outcome (success or failure) of IIS 8.5 web server events.
V-76689 Medium The IIS 8.5 web server must produce log records containing sufficient information to establish the identity of any user/subject or process associated with an event.
V-76725 Medium The IIS 8.5 web server must use cookies to track session state.
V-76713 Medium The IIS 8.5 web server must have Web Distributed Authoring and Versioning (WebDAV) disabled.
V-76711 Medium The IIS 8.5 web server must have Multipurpose Internet Mail Extensions (MIME) that invoke OS shell programs disabled.
V-76715 Medium The IIS 8.5 web server must perform RFC 5280-compliant certification path validation.
V-76697 Medium The log data and records from the IIS 8.5 web server must be backed up onto a different system or media.
V-76735 Medium The IIS 8.5 web server Indexing must only index web content.
V-76679 Medium The IIS 8.5 web server remote authors or content providers must only use secure encrypted logons and connections to upload web server content.
V-76731 Medium The production IIS 8.5 web server must utilize SHA2 encryption for the Machine Key.
V-76733 Medium Directory Browsing on the IIS 8.5 web server must be disabled.
V-76737 Medium Warning and error messages displayed to clients must be modified to minimize the identity of the IIS 8.5 web server, patches, loaded modules, and directory paths.
V-76767 Medium The File System Object component must be disabled on the IIS 8.5 web server.
V-76757 Medium IIS 8.5 web server session IDs must be sent to the client using TLS.
V-76755 Medium The IIS 8.5 web server must be tuned to handle the operational requirements of the hosted application.
V-76753 Medium The Internet Printing Protocol (IPP) must be disabled on the IIS 8.5 web server.
V-76751 Medium The IIS 8.5 web server must not be running on a system providing any other role.
V-76771 Medium The IIS 8.5 web server must have a global authorization rule configured to restrict access.
V-76729 Medium The IIS 8.5 web server must augment re-creation to a stable and known baseline.
V-76699 Medium The IIS 8.5 web server must not perform user management for hosted applications.
V-76717 Medium Java software installed on a production IIS 8.5 web server must be limited to .class files and the Java Virtual Machine.
V-76695 Medium The log information from the IIS 8.5 web server must be protected from unauthorized modification or deletion.