JUSX-IP-000015 - To protect against unauthorized data mining, the Juniper Networks SRX Series Gateway IDPS must detect code injection attacks launched against application objects, including, at a minimum, application URLs and application code.

Information

Data mining is the analysis of large quantities of data to discover patterns and is used in intelligence gathering. Failure to detect attacks that use unauthorized data mining techniques to attack applications may result in the compromise of information.

Injection attacks allow an attacker to inject code into a program or query or inject malware onto a computer to execute remote commands that can read or modify a database, or change data on a website. These attacks include buffer overrun, XML, JavaScript, and HTML injections.

IDPS component(s) with anomaly detection must be included in the IDPS implementation. These components must include rules and anomaly detection algorithms to monitor for atypical application behavior, commands, and accesses.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Configure an attack group for 'INJ', 'SQL', and 'CMDEXEC' attacks in the signature database which are recommended. Consult the Junos Security Intelligence Center IDP signatures website for a list and details of each attack, along with recommended action upon detection. Then add the attack group to a policy.

Specify the attack group as match criteria in an IDP policy rule.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_SRX_SG_Y22M10_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-23, CAT|II, CCI|CCI-002347, Rule-ID|SV-80905r1_rule, STIG-ID|JUSX-IP-000015, Vuln-ID|V-66415

Plugin: Juniper

Control ID: 628cc23f647b3d661f0c58bd0e304a1613d5bb961aad794c16cd4b521d26aacc