STIGQter STIGQter: STIG Summary: A10 Networks ADC ALG Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

The A10 Networks ADC, when used to load balance web applications, must replace response codes.

DISA Rule

SV-237041r639570_rule

Vulnerability Number

V-237041

Group Title

SRG-NET-000273-ALG-000129

Rule Version

AADC-AG-000063

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

If the device is used to load balance web servers, configure the device to replace error response codes.

The following command configures a WAF template and includes the option to cloak response codes:
slb template waf
hide-resp-codes

Check Contents

If the device is not used to load balance web servers, this is not applicable. If the device is used to load balance web servers, verify that the A10 Networks ADC replaces error response codes.

The following command displays WAF templates:
show slb template waf

If the configured WAF templates do not have the "hide-resp-codes" option configured, this is a finding.

Vulnerability Number

V-237041

Documentable

False

Rule Version

AADC-AG-000063

Severity Override Guidance

If the device is not used to load balance web servers, this is not applicable. If the device is used to load balance web servers, verify that the A10 Networks ADC replaces error response codes.

The following command displays WAF templates:
show slb template waf

If the configured WAF templates do not have the "hide-resp-codes" option configured, this is a finding.

Check Content Reference

M

Target Key

5285

Comments