The BIG-IP Core implementation must be configured to remove or disable any functions, ports, protocols, and/or services that are not documented as required.

From F5 BIG-IP Local Traffic Manager 11.x Security Technical Implementation Guide

Part of SRG-NET-000131-ALG-000086

Associated with: CCI-000381

SV-74723r1_rule The BIG-IP Core implementation must be configured to remove or disable any functions, ports, protocols, and/or services that are not documented as required.

Vulnerability discussion

Unrelated or unneeded proxy services increase the attack vector and add excessive complexity to the securing of the ALG. Multiple application proxies can be installed on many ALGs. However, proxy types must be limited to related functions. At a minimum, the web and email gateway represent different security domains/trust levels. Organizations should also consider separation of gateways that service the DMZ and the trusted network.

Check content

Review the BIG-IP Core configuration to determine if application proxies are installed that are not related to the purpose of the gateway. Navigate to the BIG-IP System manager >> Local Traffic >> Virtual Servers >> Virtual Servers List tab. Review the Virtual Service List and validate there are only ports listed in the "Service Port" column that are providing proxy services related to the purpose of the BIG-IP Core. If the BIG-IP Core has unrelated or unneeded application proxy services installed, this is a finding.

Fix text

Configure Virtual Servers in the BIG-IP LTM module with only proxy services that are related to the purpose of the BIG-IP Core.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer