STIGQter STIGQter: STIG Summary: A10 Networks ADC ALG Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

The A10 Networks ADC, when used to load balance web applications, must examine incoming user requests against the URI White Lists.

DISA Rule

SV-237052r639603_rule

Vulnerability Number

V-237052

Group Title

SRG-NET-000364-ALG-000122

Rule Version

AADC-AG-000103

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

If the device is used to load balance web servers, configure the URI White List.

The following commands configure the ADC to compare incoming traffic against the URI White List:
slb template waf [template-name]
uri-wlistcheck [file-name]

Check Contents

If the device is not used to load balance web servers, this is not applicable.

Review the device configuration.

The following command displays WAF templates:
show slb template waf

If the configured WAF template does not have the "uri-wlistcheck" option configured, this is a finding.

Vulnerability Number

V-237052

Documentable

False

Rule Version

AADC-AG-000103

Severity Override Guidance

If the device is not used to load balance web servers, this is not applicable.

Review the device configuration.

The following command displays WAF templates:
show slb template waf

If the configured WAF template does not have the "uri-wlistcheck" option configured, this is a finding.

Check Content Reference

M

Target Key

5285

Comments