UCF STIG Viewer Logo

SI-10 INFORMATION INPUT VALIDATION


Overview

Number Title Impact Priority Subject Area
SI-10 Information Input Validation MODERATE P1 System And Information Integrity

Instructions
The information system checks the validity of Assignment: organization-defined information inputs.
Guidance
Checking the valid syntax and semantics of information system inputs (e.g., character set, length, numerical range, and acceptable values) verifies that inputs match specified definitions for format and content. Software applications typically follow well-defined protocols that use structured messages (i.e., commands or queries) to communicate between software modules or system components. Structured messages can contain raw or unstructured data interspersed with metadata or control information. If software applications use attacker-supplied inputs to construct structured messages without properly encoding such messages, then the attacker could insert malicious commands or special characters that can cause the data to be interpreted as control information or metadata. Consequently, the module or component that receives the tainted output will perform the wrong operations or otherwise interpret the data incorrectly. Prescreening inputs prior to passing to interpreters prevents the content from being unintentionally interpreted as commands. Input validation helps to ensure accurate and correct inputs and prevent attacks such as cross-site scripting and a variety of injection attacks.

Enhancements
SI-10 (1) Manual Override Capability

The information system:

SI-10 (1)(a)

Provides a manual override capability for input validation of Assignment: organization-defined inputs;

SI-10 (1)(b)

Restricts the use of the manual override capability to only Assignment: organization-defined authorized individuals; and

SI-10 (1)(c)

Audits the use of the manual override capability.

SI-10 (2) Review / Resolution Of Errors
Resolution of input validation errors includes, for example, correcting systemic causes of errors and resubmitting transactions with corrected input.

The organization ensures that input validation errors are reviewed and resolved within Assignment: organization-defined time period.

SI-10 (3) Predictable Behavior
A common vulnerability in organizational information systems is unpredictable behavior when invalid inputs are received. This control enhancement ensures that there is predictable behavior in the face of invalid inputs by specifying information system responses that facilitate transitioning the system to known states without adverse, unintended side effects.

The information system behaves in a predictable and documented manner that reflects organizational and system objectives when invalid inputs are received.

SI-10 (4) Review / Timing Interactions
In addressing invalid information system inputs received across protocol interfaces, timing interfaces become relevant, where one protocol needs to consider the impact of the error response on other protocols within the protocol stack. For example, 802.11 standard wireless network protocols do not interact well with Transmission Control Protocols (TCP) when packets are dropped (which could be due to invalid packet input). TCP assumes packet losses are due to congestion, while packets lost over 802.11 links are typically dropped due to collisions or noise on the link. If TCP makes a congestion response, it takes precisely the wrong action in response to a collision event. Adversaries may be able to use apparently acceptable individual behaviors of the protocols in concert to achieve adverse effects through suitable construction of invalid input.

The organization accounts for timing interactions among information system components in determining appropriate responses for invalid inputs.

SI-10 (5) Restrict Inputs To Trusted Sources And Approved Formats
This control enhancement applies the concept of whitelisting to information inputs. Specifying known trusted sources for information inputs and acceptable formats for such inputs can reduce the probability of malicious activity.

The organization restricts the use of information inputs to Assignment: organization-defined trusted sources and/or Assignment: organization-defined formats.