UCF STIG Viewer Logo

To protect against unauthorized data mining, the TPS must prevent code injection attacks launched against application objects including, at a minimum, application URLs and application code.


Overview

Finding ID Version Rule ID IA Controls Severity
V-242168 TIPP-IP-000020 SV-242168r839141_rule Medium
Description
Data mining is the analysis of large quantities of data to discover patterns and is used in intelligence gathering. Failure to detect attacks that use unauthorized data mining techniques to attack applications may result in the compromise of information. Injection attacks allow an attacker to inject code into a program or query or inject malware onto a computer to execute remote commands that can read or modify a database, or change data on a website. These attacks include buffer overrun, XML, JavaScript, and HTML injections. TPS component(s) with the capability to prevent code injections must be included in the IDPS implementation to protect against unauthorized data mining. These components must include rules and anomaly detection algorithms to monitor for atypical database queries or accesses.
STIG Date
Trend Micro TippingPoint IDPS Security Technical Implementation Guide 2022-06-28

Details

Check Text ( C-45443r838196_chk )
1. In the Trend Micro SMS, navigate to "Profiles" and "Inspection Profiles" and select the organization's profile.
2. If there is not one configured, select "Default".
3. Click "Search". Under "Filter criteria", select all "Filter categories".
4. Select the "Filter Name" section and type "database", and select HTTP under "Filter Taxonomy Criteria as the Protocol".

If the filter settings are not set for each to "Use Category Settings" or there are filter items disabled that are outside of recommended Trend Micro settings, this is a finding.

Note: If the site has set up a security profile (i.e., not using the default profile), then this should be inspected using the site's SSP for compliance.
Fix Text (F-45401r838197_fix)
1. In the Trend Micro SMS, navigate to "Profiles" and "Inspection Profiles" and select the organization's profile.
2. If there is not one configured, select "Default".
3. Click "Search".
4. Under "Filter criteria", select all "Filter categories". Then select the "Filter Name" section and type "database", and select HTTP under "Filter Taxonomy Criteria as the Protocol".
5. Ensure all items in the search results have "Use Category Settings" selected.

Note: If the site has set up a security profile (i.e., not using the default profile), then this should be inspected using the site's SSP for compliance.