Warning and error messages displayed to clients must be modified to minimize the identity of the IIS 8.5 web server, patches, loaded modules, and directory paths.

From IIS 8.5 Server Security Technical Implementation Guide

Part of SRG-APP-000266-WSR-000159

Associated with: CCI-001312

SV-91433r1_rule Warning and error messages displayed to clients must be modified to minimize the identity of the IIS 8.5 web server, patches, loaded modules, and directory paths.

Vulnerability discussion

HTTP error pages contain information that could enable an attacker to gain access to an information system. Failure to prevent the sending of HTTP error pages with full information to remote requesters exposes internal configuration information to potential attackers.

Check content

Open the IIS 8.5 Manager. Click the IIS 8.5 web server name. Double-click the "Error Pages" icon. Click each error message and click "Edit Feature Setting" from the "Actions" Pane. If any error message is not set to “Detailed errors for local requests and custom error pages for remote requests”, this is a finding.

Fix text

Open the IIS 8.5 Manager. Click the IIS 8.5 web server name. Double-click the "Error Pages" icon. Click each error message and click "Edit Feature Setting" from the "Actions" Pane. Set each error message to “Detailed errors for local requests and custom error pages for remote requests”.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer