UCF STIG Viewer Logo

To protect against unauthorized data mining, the DBN-6300 must detect SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields.


Overview

Finding ID Version Rule ID IA Controls Severity
V-65013 DBNW-IP-000037 SV-79503r1_rule Medium
Description
Data mining is the analysis of large quantities of data to discover patterns and is used in intelligence gathering. Failure to detect attacks that use unauthorized data mining techniques to attack databases may result in the compromise of information. SQL injection attacks are the most prevalent attacks against web applications and databases. These attacks inject SQL commands that can read, modify, or compromise the meaning of the original SQL query. An attacker can spoof identity; expose, tamper, destroy, or make existing data unavailable; or gain unauthorized privileges on the database server. IDPS component(s) with anomaly detection must be included in the IDPS implementation to monitor for and detect unauthorized data mining. These components must include rules and anomaly detection algorithms to monitor for SQL injection attacks.
STIG Date
DBN-6300 IDPS Security Technical Implementation Guide 2017-09-15

Details

Check Text ( C-65671r2_chk )
View the organization's documentation to determine which databases are required to be protected.

If the documentation does not exist, this is a finding.

Navigate to Learning >> Time Regions and view the table of detected databases.

For each database requiring protection, view the "State". Unprotected databases show a red shield. Protected databases show a green shield.

If databases that are required to be protected are not being protected, this is a finding.
Fix Text (F-70953r2_fix)
Configure a database for SQL injection protection.

Enable the SQL injection detection capabilities on the applicable interface for the database to be protected.

Navigate to Admin >> Capture >> Capture Sources.

Select the interface connected to the network that contains the database traffic.

Click on the "Enable" button and ensure the "Link up" indicator turns green.

Map the database.

Navigate to Database >> Database Mapping and find the database to be protected.

Click on the check box on the left.

Click on the first button at the top of the table which, when hovering over the button, is labeled "Map selected service to new db using their default names".
The "Mapping Status" of the database will change to "Pending Mapping".

On the left side of the screen above the label that says "showing", click the button with the arrow. The "Mapping Status" for the database will change to "Mapped".

Note: The learning process requires enough database traffic to properly characterize normal application behavior.

Navigate to Learning >> Time Regions and click on the left arrow to expand the window.

Click on the plus sign to view the captured traffic.

Organizations must capture a significant amount of traffic to enable the device to learn the traffic patterns. The vendor recommends at least three or more days of database traffic learning depending on the organization's traffic volume.

Click the "Commit Learning" button on the lower right.

View the "State" column of the database to verify the shield symbol is green.