STIGQter STIGQter: STIG Summary: Juniper SRX SG IDPS Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 28 Jul 2017:

To protect against unauthorized data mining, the Juniper Networks SRX Series Gateway IDPS must prevent code injection attacks launched against data storage objects, including, at a minimum, databases, database records, queries, and fields.

DISA Rule

SV-80897r1_rule

Vulnerability Number

V-66407

Group Title

SRG-NET-000318-IDPS-00068

Rule Version

JUSX-IP-000011

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure an attack group for "INJ" and "CMDEXEC" attacks in the signature database which are recommended. Consult the Junos Security Intelligence Center IDP signatures website for a list and details of each attack, along with recommended action upon detection. Then add the attack group to a policy.

Specify the attack group as match criteria in an IDP policy rule. Specify a match criteria and IDP action to block the IP packet or terminate the connection.

Check Contents

Verify attack group is configured.

[edit]
show security idp policies

If an attack group or rule(s) is not implemented to block the packets or terminate the session associated with code injection attacks that could be launched against databases, this is a finding.

Vulnerability Number

V-66407

Documentable

False

Rule Version

JUSX-IP-000011

Severity Override Guidance

Verify attack group is configured.

[edit]
show security idp policies

If an attack group or rule(s) is not implemented to block the packets or terminate the session associated with code injection attacks that could be launched against databases, this is a finding.

Check Content Reference

M

Target Key

3037

Comments