UCF STIG Viewer Logo

To protect against unauthorized data mining, the IDPS must prevent SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields.


Overview

Finding ID Version Rule ID IA Controls Severity
V-55401 SRG-NET-000318-IDPS-00183 SV-69647r1_rule Medium
Description
Data mining is the analysis of large quantities of data to discover patterns and is used in intelligence gathering. Failure to detect attacks that use unauthorized data mining techniques to attack databases may result in the compromise of information. SQL injection attacks are the most prevalent attacks against web applications and databases. These attacks inject SQL commands that can read, modify, or compromise the meaning of the original SQL query. An attacker can spoof identity; expose, tamper, destroy, or make existing data unavailable; or gain unauthorized privileges on the database server. IDPS component(s) with the capability to prevent SQL code injections must be included in the IDPS implementation to protect against unauthorized data mining. These components must include rules and anomaly detection algorithms to monitor for SQL injection attacks.
STIG Date
Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide 2020-06-12

Details

Check Text ( C-56017r1_chk )
Verify the IDPS prevents SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields.

If the IDPS does not prevent SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields, this is a finding.
Fix Text (F-60267r1_fix)
Configure the IDPS to prevent SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields.