SI-11: Error Handling

Generated

2019-05-20 15:48:11.984914

Status

Passed

Statements

The information system:

Code Description
SI-11a. Generates error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries; and
SI-11b. Reveals error messages only to [Assignment: organization-defined personnel or roles].

STIG

STIG # Description Result
V-72851 PostgreSQL must provide non-privileged users with error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries. passed
V-72889 PostgreSQL must reveal detailed error messages only to the ISSO, ISSM, SA and DBA. passed

Additional Guidance

Organizations carefully consider the structure/content of error messages. The extent to which information systems are able to identify and handle error conditions is guided by organizational policy and operational requirements. Information that could be exploited by adversaries includes, for example, erroneous logon attempts with passwords entered by mistake as the username, mission/business information that can be derived from (if not stated explicitly by) information recorded, and personal information such as account numbers, social security numbers, and credit card numbers. In addition, error messages may provide a covert channel for transmitting information.