HAProxy frontend servers must be bound to a specific port.

From VMW vRealize Automation 7.x HA Proxy Security Technical Implementation Guide

Part of SRG-APP-000142-WSR-000089

Associated with: CCI-000382

SV-99809r1_rule HAProxy frontend servers must be bound to a specific port.

Vulnerability discussion

The web server must be configured to listen on a specified IP address and port. Without specifying an IP address and port for the web server to utilize, the web server will listen on all IP addresses available to the hosting server. If the web server has multiple IP addresses, i.e., a management IP address, the web server will also accept connections on the management IP address.Accessing the hosted application through an IP address normally used for non-application functions opens the possibility of user access to resources, utilities, files, ports, and protocols that are protected on the desired application IP address.

Check content

Navigate to and open the following files: /etc/haproxy/conf.d/20-vcac.cfg /etc/haproxy/conf.d/30-vro-config.cfg Verify that each frontend is bound to at least one port. Below is an example binding: frontend https-in-vro-config bind :8283 If each frontend is not bound to at least one port, this is a finding.

Fix text

Navigate to and open the following files: /etc/haproxy/conf.d/20-vcac.cfg /etc/haproxy/conf.d/30-vro-config.cfg Configure each frontend to be bound to at least one port.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer