UCF STIG Viewer Logo

To protect against unauthorized data mining, the IDPS must detect code injection attacks launched against data storage objects, including, at a minimum, databases, database records, queries, and fields.


Overview

Finding ID Version Rule ID IA Controls Severity
V-55403 SRG-NET-000319-IDPS-00184 SV-69649r1_rule Medium
Description
Data mining is the analysis of large quantities of data to discover patterns and is used in intelligence gathering. Failure to detect attacks that use unauthorized data mining techniques to attack databases may result in the compromise of information. Injection attacks allow an attacker to inject code into a program or query or inject malware onto a computer to execute remote commands that can read or modify a database, or change data on a website. Web applications frequently access databases to store, retrieve, and update information. An attacker can construct inputs that the database will execute. This is most commonly referred to as a code injection attack. This type of attack includes XPath and LDAP injections. IDPS component(s) with anomaly detection must be included in the IDPS implementation to protect against unauthorized data mining. These components must include rules and anomaly detection algorithms to monitor for atypical database queries or accesses.
STIG Date
Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide 2020-06-12

Details

Check Text ( C-56019r1_chk )
Verify the IDPS detects code injection attacks launched against data storage objects, including, at a minimum, databases, database records, queries, and fields.

If the IDPS does not detect code injection attacks launched against data storage objects, including, at a minimum, databases, database records, queries, and fields, this is a finding.
Fix Text (F-60269r1_fix)
Configure the IDPS components to detect code injection attacks launched against data storage objects, including, at a minimum, databases, database records, queries, and fields.