Network misconfigurations

AWS EC2 instance allows public ingress access on MSSQL port 1433

Platform(s)
Compliance Frameworks
  • CCPA
  • ,
  • Data Security Posture Management (DSPM) Best Practices
  • ,
  • Mitre ATT&CK
  • ,
  • New Zealand Information Security Manual
  • ,
  • NIST 800-171
  • ,
  • NIST 800-53
  • ,
  • Orca Best Practices
  • ,
  • UK Cyber Essentials

Description

MSSQL server port - 1433 is used by SQL server to listen for requests from SQL server clients. Allowing inbound traffic from all external IP addresses to MSSQL port is vulnerable to DoS, Buffer Overflow, SQL Injection attacks. It is a best practice to block public access, and restrict access from specific IP addresses to port 1433.