PANW-AG-000080 - To protect against data mining, the Palo Alto Networks security platform must detect and prevent SQL and other code injection attacks launched against data storage objects, including, at a minimum, databases, database records, queries, and fields.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Data mining is the analysis of large quantities of data to discover patterns and is used in intelligence gathering. Failure to prevent attacks launched against organizational information from unauthorized data mining may result in the compromise of information.

Injection attacks allow an attacker to inject code into a program or query or inject malware onto a computer to execute remote commands that can read or modify a database or change data on a website. Web applications frequently access databases to store, retrieve, and update information. An attacker can construct inputs that the database will execute. This is most commonly referred to as a code injection attack. This type of attack includes XPath and LDAP injections.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Create and apply a Vulnerability Protection Profile to protect database assets by blocking and alerting on attacks. This profile has two rules; the first blocks critical, high, and medium threats, and the second alerts on low and informational threats.

Go to Objects >> Security Profiles >> Vulnerability Protection
Select 'Add'.
In the 'Vulnerability Protection Profile' window, complete the required fields.
In the 'Name' field, enter the name of the Vulnerability Protection Profile.
In the 'Description' field, enter the description of the Vulnerability Protection Profile.
In the 'Rules' tab, select 'Add'.
In the 'Vulnerability Protection Rule' window,
In the 'Rule Name' field, enter the Rule name,
In the 'Threat Name' field, select 'any',
In the 'Action' field, select 'block'.
In the 'Host type' field, select 'server'.
Select the check boxes above the 'CVE' and 'Vendor ID' boxes.
In the 'Severity' section, select the 'critical', 'high', and 'medium' check boxes.
Select 'OK'.
In the 'Vulnerability Protection Profile' window, select the configured rule, then select 'OK'.

Add a second rule that alerts on low and informational threats.
Apply the Vulnerability Protection Profile to the Security Policy Rules permitting traffic to the databases.
Go to Policies >> Security
Select an existing policy rule or select 'Add' to create a new one.
In the 'Actions' tab in the 'Profile Setting' section; in the 'Profile Type' field, select 'Profiles'. The window will change to display the different categories of Profiles.
In the 'Actions' tab in the 'Profile Setting' section; in the 'Vulnerability Protection' field, select the configured Vulnerability Protection Profile.
Select 'OK'.
Commit changes by selecting 'Commit' in the upper-right corner of the screen.
Select 'OK' when the confirmation dialog appears.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_PAN_Y22M04_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002346, Rule-ID|SV-228856r557387_rule, STIG-ID|PANW-AG-000080, STIG-Legacy|SV-77083, STIG-Legacy|V-62593, Vuln-ID|V-228856

Plugin: Palo_Alto

Control ID: 2fa341c15b5ebd01767438369cf69f7f0690f1c835ca0dc0f91aca072f07a270