To protect against data mining, The BIG-IP ASM module must be configured to detect SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields when providing content filtering to virtual servers.

From F5 BIG-IP Application Security Manager 11.x Security Technical Implementation Guide

Part of SRG-NET-000319-ALG-000020

Associated with: CCI-002347

SV-74513r1_rule To protect against data mining, The BIG-IP ASM module must be configured to detect SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields when providing content filtering to virtual servers.

Vulnerability discussion

Data mining is the analysis of large quantities of data to discover patterns and is used in intelligence gathering. Failure to detect attacks launched against organizational databases may result in the compromise of information.SQL injection attacks are the most prevalent attacks against web applications and databases. These attacks inject SQL commands that can read, modify, or compromise the meaning of the original SQL query. An attacker can spoof identity; expose, tamper, destroy, or make existing data unavailable; or gain unauthorized privileges on the database server.ALGs with anomaly detection must be configured to protect against unauthorized data mining attacks. These devices must include rules and anomaly detection algorithms to monitor for atypical database queries or accesses. Examples include Web Application Firewalls (WAFs) or database application gateways.

Check content

If the BIG-IP ASM module is not used to support content filtering as part of the traffic management functions of the BIG-IP Core, this is not applicable. Verify the BIG-IP ASM module detects SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields. Navigate to the BIG-IP System manager >> Local Traffic >> Virtual Servers >> Virtual Servers List tab. Select Virtual Servers(s) from the list to verify the configuration of an ASM policy to detect SQL injection attacks. Navigate to the Security >> Policies tab. Set "Policy Settings" to "Advanced". Verify that "Application Security Policy" is Enabled and "Policy" is set to use an ASM policy for the virtual server. Navigate to the BIG-IP System manager >> Security >> Application Security >> Security Policies. Select a Security Policy that has been assigned to Virtual Server(s). Verify the "Enforcement Mode" is Transparent or Blocking. Click "Attack Signatures Configurations" for "Signature Staging" under the "Configuration" section. Review the list under "Assigned Signature Sets" for the following signatures: Generic Detection Signatures Custom Systems Signature Set (based on systems identified in the application make-up). Verify the "Assignment Signature Sets" listed above have the "Alarm" button checked. If the BIG-IP ASM module is not configured to detect SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields, this is a finding.

Fix text

If the BIG-IP ASM module is used to support content filtering as part of the traffic management functionality of the BIG-IP Core, configure the BIG-IP ASM module to detect SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer