IIST-SI-000233 - Warning and error messages displayed to clients must be modified to minimize the identity of the IIS 10.0 website, patches, loaded modules, and directory paths.

Information

HTTP error pages contain information that could enable an attacker to gain access to an information system. Failure to prevent the sending of HTTP error pages with full information to remote requesters exposes internal configuration information to potential attackers.

Solution

Follow the procedures below for each site hosted on the IIS 10.0 web server:

Open the IIS 10.0 Manager.

Click the site name under review.

Double-click the 'Error Pages' icon.

Click each error message and click 'Edit Feature' Setting from the 'Actions' pane; set each error message to 'Detailed errors for local requests and custom error pages for remote requests' or 'Custom error pages'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_IIS_10-0_Y23M10_STIG.zip

Item Details

Category: SYSTEM AND INFORMATION INTEGRITY

References: 800-53|SI-11a., CAT|II, CCI|CCI-001312, Rule-ID|SV-218760r879655_rule, STIG-ID|IIST-SI-000233, STIG-Legacy|SV-109345, STIG-Legacy|V-100241, Vuln-ID|V-218760

Plugin: Windows

Control ID: 536125e4270b3d9dbdae9986002061f7567cf3c6b286020d48da9399cc9186de