Vulnerabilities

US Government Urges Software Makers to Eliminate SQL Injection Vulnerabilities

CISA and the FBI issue a secure-by-design alert on eliminating SQL injection vulnerabilities from software.

CISA and the FBI issue a secure-by-design alert on eliminating SQL injection vulnerabilities from software.

The US cybersecurity agency CISA and the FBI on Monday published a ‘secure-by-design’ alert urging organizations to review their software products to eliminate SQL injection vulnerabilities.

Also referred to as SQLi, SQL injection flaws represent a persistent class of security defects in commercial software, despite extensive documentation and the existence of effective mitigations.

Products vulnerable to SQLi, CISA and the FBI say, put many customers at risk, as evidenced by last year’s cyberattack on Progress Software’s managed file transfer (MFT) solution MOVEit Transfer.

“CISA and the FBI urge senior executives at technology manufacturers to mount a formal review of their code to determine its susceptibility to SQLi compromises and encourage all technology customers to ask their vendors whether they have conducted such a review,” CISA and the FBI note in their alert (PDF).

If such bugs are discovered, organizations should immediately start implementing mitigations to “eliminate this entire class of defect from all current and future software products”.

According to CISA and the FBI, a secure-by-design approach to software development can eliminate SQLi vulnerabilities and reasonably protect products from malicious exploitation.

“Incorporating this mitigation at the outset—beginning in the design phase and continuing through development, release, and updates—reduces the burden of cybersecurity on customers and risk to the public,” the two agencies say.

SQLi flaws allow for the insertion of user-supplied input directly into SQL commands, leading to the execution of arbitrary queries and allowing threat actors to steal sensitive information and tamper with the information in the database.

Advertisement. Scroll to continue reading.

“SQLi vulnerabilities are caused by software developers’ inattention to security best practices, resulting in the co-mingling of database queries and user-supplied data. SQL injections succeed because software developers fail to treat user-supplied content as potentially malicious,” CISA and the FBI note.

To prevent SQLi vulnerabilities, “developers should use parameterized queries with prepared statements to separate SQL code from user-supplied data,” thus ensuring that the user input is not treated as executable code and interpreted as a SQL statement.

Additionally, software makers are advised to take ownership of customer security outcomes, embrace transparency and accountability when disclosing vulnerabilities, and invest in building the structures that promote security, in line with previously outlined secure-by-design principles.

“Leaders should highlight the importance of rooting out entire classes of vulnerabilities rather than addressing them on a case-by-case basis. Additionally, leaders should establish organizational structures that prioritize proactive measures, such as adopting secure coding practices like parameterized queries, to create enduring security and reduce reliance on reactive responses,” CISA and the FBI say.

Related: CISA Debuts ‘Secure by Design’ Alert Series

Related: CISA Introduces Secure-by-design and Secure-by-default Development Principles

Related: Federal Push for Secure-by-Design: What It Means for Developers

Related Content

Vulnerabilities

CISA and the FBI warn of threat actors abusing path traversal software vulnerabilities in attacks targeting critical infrastructure.

ICS/OT

Government agencies are sharing recommendations following attacks claimed by pro-Russian hacktivists on ICS/OT systems.

Artificial Intelligence

New CISA guidelines categorize AI risks into three significant types and pushes a four-part mitigation strategy.

Data Breaches

The US government says Midnight Blizzard’s compromise of Microsoft corporate email accounts "presents a grave and unacceptable risk to federal agencies."

Data Breaches

The US government issues a red-alert for what appears to be a massive supply chain breach at Sisense, a company that sells big-data analytics...

Government

CISA's Malware Next-Gen system is now available for any organization to submit malware samples and other suspicious artifacts for analysis.

Government

CISA is seeking comment on the implementation of CIRCIA, which will cost $2.6 billion and will impact 316,000 entities.

Government

GAO study finds that CISA does not have enough staff to respond to significant OT attacks in multiple locations at the same time.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version