UCF STIG Viewer Logo

To protect against data mining, the ALG providing content filtering must prevent SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields.


Overview

Finding ID Version Rule ID IA Controls Severity
V-54369 SRG-NET-000318-ALG-000152 SV-68615r1_rule Medium
Description
Data mining is the analysis of large quantities of data to discover patterns and is used in intelligence gathering. Failure to prevent attacks launched against organizational information from unauthorized data mining may result in the compromise of information. SQL injection attacks are the most prevalent attacks against web applications and databases. These attacks inject SQL commands that can read, modify, or compromise the meaning of the original SQL query. An attacker can spoof identity; expose, tamper, destroy, or make existing data unavailable; or gain unauthorized privileges on the database server. Compliance requires the ALG to have the capability to prevent SQL code injections. Examples include a Web Application Firewalls (WAFs) or database application gateways.
STIG Date
Application Layer Gateway Security Requirements Guide 2014-11-03

Details

Check Text ( C-54985r1_chk )
If the ALG does not perform content filtering as part of the traffic management functions, this is not applicable.

Verify the ALG prevents SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields.

If the ALG does not prevent SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields, this is a finding.
Fix Text (F-59223r1_fix)
If the ALG performs content filtering as part of the traffic management functionality, configure the ALG to prevent SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields.