UCF STIG Viewer Logo

Symantec ProxySG must tailor the Exceptions messages to generate error messages that provide the information necessary for corrective actions without revealing information that could be exploited by adversaries.


Overview

Finding ID Version Rule ID IA Controls Severity
V-94331 SYMP-AG-000590 SV-104285r1_rule Medium
Description
Providing too much information in error messages risks compromising the data and security of the application and system. Organizations must carefully consider the structure/content of error messages. The required information within error messages will vary based on the protocol and error condition. Information that could be exploited by adversaries includes, for example, ICMP messages that reveal the use of firewalls or access control lists. The ProxySG is designed to not reveal useful information to adversaries in error messages, although it may be configured to display custom exception pages to comply with site-specific requirements.
STIG Date
Symantec ProxySG ALG Security Technical Implementation Guide 2020-03-27

Details

Check Text ( C-93517r1_chk )
On a client workstation configured to use the ProxySG as its web gateway, browse to a prohibited website and observe the error page displayed.

If Symantec ProxySG does not tailor the Exceptions messages to generate error messages that provide the information necessary for corrective actions without revealing information that could be exploited by adversaries, this is a finding.
Fix Text (F-100447r1_fix)
Configure the ProxySG to tailor the Exceptions messages to generate error messages that provide only the information necessary for corrective actions.

1. Log on to the Web Management Console.
2. Browse to Configuration >> Policy >> Exceptions.
3. Change "Install Exceptions Definitions from" to "Text Editor" and click "Install".
4. Refer to the Custom Exception Pages for ProxySG Guide for more information on creating the text for this field.
5. After the text is entered, click Install >> Apply.