UCF STIG Viewer Logo

The DBMS must only generate error messages that provide information necessary for corrective actions without revealing organization defined sensitive or potentially harmful information in error logs and administrative messages that could be exploited.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32570 SRG-APP-000266-DB-000162 SV-42907r1_rule Medium
Description
Any application providing too much information in error logs and in administrative messages to the screen risks compromising the data and security of the application and system. The structure and content of error messages needs to be carefully considered by the organization and development team. The extent to which the application is able to identify and handle error conditions is guided by organizational policy and operational requirements. Sensitive information includes account numbers, social security numbers, and credit card numbers. Databases can inadvertently provide a wealth of information to an attacker through improperly handled error messages. In addition to sensitive business or personal information, database errors can provide host names, IP addresses, user names, and other system information not required for troubleshooting but very useful to someone targeting the system.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-41009r1_chk )
Check DBMS settings and custom database code to verify errors do not contain information beyond what is needed for troubleshooting the issue. If database errors contain PII data, sensitive business data, or information useful for identifying the host system, this is a finding.
Fix Text (F-36485r1_fix)
Configure DBMS and custom database code to not divulge sensitive information or information useful for system identification in error information.