F5 BIG-IP Application Security Manager Security Technical Implementation Guide

  • Version/Release: V2R1
  • Published: 2024-01-25
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
The BIG-IP ASM module supporting intermediary services for remote access communications traffic must ensure inbound traffic is monitored for compliance with remote access security policies.
AC-17 - Medium - CCI-000067 - V-214504 - SV-214504r395904_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-000067
Version
F5BI-AS-000031
Vuln IDs
  • V-214504
  • V-60067
Rule IDs
  • SV-214504r395904_rule
  • SV-74497
Automated monitoring of remote access traffic allows organizations to detect cyber attacks and also ensure ongoing compliance with remote access policies by inspecting connection activities of remote access capabilities. Remote access methods include both unencrypted and encrypted traffic (e.g., web portals, web content filter, TLS, and webmail). With inbound TLS inspection, the traffic must be inspected prior to being allowed on the enclave's web servers hosting TLS or HTTPS applications. Remote access security policies provide the guidance and define the traffic that will be monitored. These policies consist of local policies, organizational policies, and DoD policies.
Checks: C-15711r290526_chk

If the BIG-IP ASM module does not support intermediary services for remote access traffic (e.g., web content filter, TLS, and webmail) for virtual servers, this is not applicable. When the BIG-IP ASM module is used to support intermediary services for remote access communications traffic to virtual servers, verify the security policy is configured as follows: Navigate to the BIG-IP System manager >> Local Traffic >> Virtual Servers >> Virtual Servers List tab. Select the applicable Virtual Servers(s) from the list to verify. Navigate to the Security >> Policies tab. Verify an ASM policy is assigned and Enabled for "Application Security Policy". Verify configuration of the identified ASM policy: Navigate to the BIG-IP System manager >> Security >> Application Security >> Security Policies. Review the list under "Active Security Policies" for a security policy that monitors inbound traffic for compliance with remote access security policies. Verify "Enforcement Mode" is set to "Transparent" or "Blocking" in accordance with the requirements for the applicable virtual server. If the BIG-IP ASM module is not configured with a policy to monitor inbound traffic for compliance with remote access security policies and applied to the applicable virtual servers, this is a finding.

Fix: F-15709r290527_fix

If intermediary services for remote access communications traffic for virtual servers is supported by the BIG-IP ASM module, configure an ASM security policy to monitor inbound traffic for compliance with remote access security policies, to be applied to the applicable virtual servers in the BIG-IP LTM module.

b
The BIG-IP ASM module must be configured to produce ASM Event Logs containing information to establish what type of unauthorized events occurred.
AU-3 - Medium - CCI-000130 - V-214505 - SV-214505r395919_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000130
Version
F5BI-AS-000039
Vuln IDs
  • V-214505
  • V-60069
Rule IDs
  • SV-214505r395919_rule
  • SV-74499
Without establishing what type of event occurred, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack. Event log content that may be necessary to satisfy this requirement includes, for example, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked. Associating event types with detected events in the event logs provide a means of investigating an attack, recognizing resource utilization or capacity thresholds, or identifying an improperly configured network element. This requirement does not apply to audit logs generated on behalf of the device itself (management).
Checks: C-15712r290529_chk

Verify the BIG-IP ASM module is configured to produce ASM Event Logs containing information to establish what type of unauthorized events occurred. Navigate to the BIG-IP System manager >> Local Traffic >> Virtual Servers >> Virtual Servers List tab. Select Virtual Servers(s) from the list to verify the configuration for ASM Event Logging. Navigate to the Security >> Policies tab. Set "Policy Settings" to "Advanced". Verify that "Application Security Policy" is Enabled and "Policy" is set to use an ASM policy for the virtual server. Verify that "Log Profile" is Enabled and a logging profile is assigned under "Selected". Navigate to the BIG-IP System manager >> Security >> Event Logs >> Logging Profiles. Select the Logging Profile that was assigned to the virtual server. Verify "Request Type" is set to "Illegal requests, and requests that include staged attack signatures" is selected under "Storage Filter". If the BIG-IP ASM module does not produce ASM Event Logs containing information to establish what type of unauthorized events occurred, this is a finding.

Fix: F-15710r290530_fix

Configure the BIG-IP ASM module to produce ASM Event Logs containing information to establish what type of unauthorized events occurred. Navigate to the BIG-IP System manager >> Security >> Event Logs >> Logging Profiles. Click on 'Create'. Name the Profile. Check the box next to 'Application Security'. Set "Request Type" to "Illegal requests, and requests that include staged attack signatures" under "Storage Filter". Click 'Finished'. Apply Logging Profile to applicable Virtual Server(s). Navigate to the BIG-IP System manager >> Local Traffic >> Virtual Servers >> Virtual Servers List tab. Select Virtual Servers(s) from the list to assign the ASM Event Logging Profile. Navigate to the Security >> Policies tab. Set "Policy Settings" to "Advanced". Verify that "Application Security Policy" is Enabled and "Policy" is set to use an ASM policy for the virtual server. Under "Log Profile" set to Enabled and move new Logging Profile from "Available" to "Selected". Click "Update".

b
The BIG-IP ASM module must be configured to update malicious code protection mechanisms and signature definitions when providing content filtering to virtual servers for whenever new releases are available in accordance with organizational configuration management policy and procedures.
SI-3 - Medium - CCI-001240 - V-214506 - SV-214506r396024_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001240
Version
F5BI-AS-000109
Vuln IDs
  • V-214506
  • V-60071
Rule IDs
  • SV-214506r396024_rule
  • SV-74501
Malicious code protection mechanisms include, but are not limited to, anti-virus and malware detection software. In order to minimize any potential negative impact to the organization caused by malicious code, malicious code must be identified and eradicated. Malicious code includes viruses, worms, Trojan horses, and Spyware. This requirement is limited to ALGs, web content filters, and packet inspection firewalls that perform malicious code detection as part of their functionality.
Checks: C-15713r290532_chk

If the BIG-IP ASM module is not used to support content filtering as part of the traffic management functions of the BIG-IP Core, this is not applicable. When content filtering is performed as part of the traffic management functionality, verify the BIG-IP ASM module is configured to update malicious code protection mechanisms and signature definitions whenever new releases are available in accordance with organizational configuration management policies and procedures. Verify the BIG-IP ASM module is configured to update malicious code protection mechanisms and signature definitions when providing content filtering to virtual servers for whenever new releases are available in accordance with organizational configuration management policies and procedures. Navigate to the BIG-IP System manager >> Security >> Options >> Application Security >> Attack Signatures >> Attack Signature Updates. Review the following settings to confirm compliance with organizational configuration management policies and procedures: Update Mode is set to "Manual", unless defined differently by the Organization. Delivery Mode is set to "Automatic", unless defined differently by the Organization. Verify that "Auto Apply New Signatures Configurations After Update" is NOT "Enabled", unless defined differently by the Organization. If the BIG-IP ASM module does not update malicious code protection mechanisms and signature definitions whenever new releases are available in accordance with organizational configuration management policies and procedures, this is a finding.

Fix: F-15711r290533_fix

If the BIG-IP Core performs content filtering as part of the traffic management functionality, configure the BIG-IP ASM module to update malicious code protection mechanisms and signature definitions whenever new releases are available in accordance with organizational configuration management policies and procedures.

b
The BIG-IP ASM module must be configured to automatically update malicious code protection mechanisms when providing content filtering to virtual servers.
SI-3 - Medium - CCI-001247 - V-214507 - SV-214507r396039_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001247
Version
F5BI-AS-000119
Vuln IDs
  • V-214507
  • V-60073
Rule IDs
  • SV-214507r396039_rule
  • SV-74503
The malicious software detection functionality on network elements needs to be constantly updated in order to identify new threats as they are discovered. All malicious software detection functions must come with an update mechanism that automatically updates the application and any associated signature definitions. The organization (including any contractor to the organization) is required to promptly install security-relevant malicious code protection updates. Examples of relevant updates include anti-virus signatures, detection heuristic rule sets, and/or file reputation data employed to identify and/or block malicious software from executing. Malicious code includes viruses, worms, Trojan horses, and Spyware. This requirement is limited to ALGs, web content filters, and packet inspection firewalls that perform malicious code detection as part of their functionality.
Checks: C-15714r290535_chk

If the BIG-IP ASM module is not used to support content filtering as part of the traffic management functions of the BIG-IP Core, this is not applicable. When content filtering is performed as part of the traffic management functionality, verify the BIG-IP ASM module is configured to update malicious code protection mechanisms and signature definitions whenever new releases are available in accordance with organizational configuration management policies and procedures. Verify the BIG-IP ASM module is configured to update malicious code protection mechanisms when providing content filtering to virtual servers for whenever new releases are available in accordance with organizational configuration management policies and procedures. Navigate to the BIG-IP System manager >> Security >> Options >> Application Security >> Attack Signatures >> Attack Signature Updates. Review the following settings to confirm compliance with organizational configuration management policies and procedures: Update Mode is set to "Manual", unless defined differently by the Organization. Delivery Mode is set to "Automatic", unless defined differently by the Organization. Verify that "Auto Apply New Signatures Configurations After Update" is NOT "Enabled", unless defined differently by the Organization. If the BIG-IP ASM module does not update malicious code protection mechanisms whenever new releases are available in accordance with organizational configuration management policies and procedures, this is a finding.

Fix: F-15712r290536_fix

If the BIG-IP Core performs content filtering as part of the traffic management functionality, configure the BIG-IP ASM module to update malicious code protection mechanisms whenever new releases are available in accordance with organizational configuration management policies and procedures.

b
To protect against data mining, the BIG-IP ASM module must be configured to prevent code injection attacks from being launched against data storage objects, including, at a minimum, databases, database records, queries, and fields when providing content filtering to virtual servers.
AC-23 - Medium - CCI-002346 - V-214508 - SV-214508r831452_rule
RMF Control
AC-23
Severity
Medium
CCI
CCI-002346
Version
F5BI-AS-000157
Vuln IDs
  • V-214508
  • V-60075
Rule IDs
  • SV-214508r831452_rule
  • SV-74505
Data mining is the analysis of large quantities of data to discover patterns and is used in intelligence gathering. Failure to prevent attacks launched against organizational information from unauthorized data mining may result in the compromise of information. Injection attacks allow an attacker to inject code into a program or query or inject malware into a computer to execute remote commands that can read or modify a database or change data on a website. Web applications frequently access databases to store, retrieve, and update information. An attacker can construct inputs that the database will execute. This is most commonly referred to as a code injection attack. This type of attack includes XPath and LDAP injections. Compliance requires the Application Layer Gateway (ALG) to have the capability to prevent code injections. Examples include Web Application Firewalls (WAFs) or database application gateways.
Checks: C-15715r290538_chk

If the BIG-IP ASM module is not used to support content filtering as part of the traffic management functions of the BIG-IP Core, this is not applicable. Verify the BIG-IP ASM module prevents code injection attacks from being launched against data storage objects, including, at a minimum, databases, database records, queries, and fields. Navigate to the BIG-IP System manager >> Local Traffic >> Virtual Servers >> Virtual Servers List tab. Select Virtual Servers(s) from the list to verify the configuration of an ASM policy to prevent code injection attacks. Navigate to the Security >> Policies tab. Set "Policy Settings" to "Advanced". Verify that "Application Security Policy" is Enabled and "Policy" is set to use an ASM policy for the virtual server. Navigate to the BIG-IP System manager >> Security >> Application Security >> Security Policies. Select the Security Policy that has been assigned to the Virtual Server(s). Verify the "Enforcement Mode" is Blocking. Click "Attack Signatures Configurations" for "Signature Staging" under the "Configuration" section. Review the list under "Assigned Signature Sets" for the following signatures: Generic Detection Signatures Custom Systems Signature Set (based on systems identified in the application make-up). Verify the "Assigned Signature Sets" listed above have the "Block" button checked. If the BIG-IP ASM module is not configured to prevent code injection attacks from being launched against data storage objects, including, at a minimum, databases, database records, queries, and fields, this is a finding.

Fix: F-15713r290539_fix

If the BIG-IP ASM module is used to support content filtering as part of the traffic management functionality of the BIG-IP Core, configure the BIG-IP ASM module to prevent code injection attacks from being launched against data storage objects, including, at a minimum, databases, database records, queries, and fields.

b
To protect against data mining, the BIG-IP ASM module must be configured to prevent code injection attacks launched against application objects, including, at a minimum, application URLs and application code when providing content filtering to virtual servers.
AC-23 - Medium - CCI-002346 - V-214509 - SV-214509r831453_rule
RMF Control
AC-23
Severity
Medium
CCI
CCI-002346
Version
F5BI-AS-000159
Vuln IDs
  • V-214509
  • V-60077
Rule IDs
  • SV-214509r831453_rule
  • SV-74507
Data mining is the analysis of large quantities of data to discover patterns and is used in intelligence gathering. Failure to prevent attacks launched against organizational information from unauthorized data mining may result in the compromise of information. Injection attacks allow an attacker to inject code into a program or query or inject malware into a computer to execute remote commands that can read or modify a database or change data on a website. These attacks include buffer overrun, XML, JavaScript, and HTML injections. Compliance requires the ALG to have the capability to prevent code injections. Examples include Web Application Firewalls (WAFs) or database application gateways.
Checks: C-15716r290541_chk

If the BIG-IP ASM module is not used to support content filtering as part of the traffic management functions of the BIG-IP Core, this is not applicable. Verify the BIG-IP ASM module is configured to prevent code injection attacks from being launched against application objects, including, at a minimum, application URLs and application code. Navigate to the BIG-IP System manager >> Local Traffic >> Virtual Servers >> Virtual Servers List tab. Select Virtual Servers(s) from the list to verify the configuration of an ASM policy to prevent code injection attacks. Navigate to the Security >> Policies tab. Set "Policy Settings" to "Advanced". Verify that "Application Security Policy" is Enabled and "Policy" is set to use an ASM policy for the virtual server. Navigate to the BIG-IP System manager >> Security >> Application Security >> Security Policies. Select the Security Policy that has been assigned to the Virtual Server(s). Verify the "Enforcement Mode" is Blocking. Click "Attack Signatures Configurations" for "Signature Staging" under the "Configuration" section. Review the list under "Assigned Signature Sets" for the following signatures: Generic Detection Signatures Custom Systems Signature Set (based on systems identified in the application make-up). Verify the "Assigned Signature Sets" listed above have the "Block" button checked. If the BIG-IP ASM module is not configured to prevent code injection attacks from being launched against application objects, including, at a minimum, application URLs and application code, this is a finding.

Fix: F-15714r290542_fix

If the BIG-IP ASM module is used to support content filtering as part of the traffic management functionality of the BIG-IP Core, configure the BIG-IP ASM module to prevent code injection attacks from being launched against application objects, including, at a minimum, application URLs and application code.

b
To protect against data mining, The BIG-IP ASM module must be configured to prevent SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields when providing content filtering to virtual servers.
AC-23 - Medium - CCI-002346 - V-214510 - SV-214510r831454_rule
RMF Control
AC-23
Severity
Medium
CCI
CCI-002346
Version
F5BI-AS-000161
Vuln IDs
  • V-214510
  • V-60079
Rule IDs
  • SV-214510r831454_rule
  • SV-74509
Data mining is the analysis of large quantities of data to discover patterns and is used in intelligence gathering. Failure to prevent attacks launched against organizational information from unauthorized data mining may result in the compromise of information. SQL injection attacks are the most prevalent attacks against web applications and databases. These attacks inject SQL commands that can read, modify, or compromise the meaning of the original SQL query. An attacker can spoof identity; expose, tamper, destroy, or make existing data unavailable; or gain unauthorized privileges on the database server. Compliance requires the ALG to have the capability to prevent SQL code injections. Examples include Web Application Firewalls (WAFs) or database application gateways.
Checks: C-15717r290544_chk

If the BIG-IP ASM module is not used to support content filtering as part of the traffic management functions of the BIG-IP Core, this is not applicable. Verify the BIG-IP ASM module is configured to prevent SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields. Navigate to the BIG-IP System manager >> Local Traffic >> Virtual Servers >> Virtual Servers List tab. Select Virtual Servers(s) from the list to verify the configuration of an ASM policy to prevent SQL injection attacks. Navigate to the Security >> Policies tab. Set "Policy Settings" to "Advanced". Verify that "Application Security Policy" is Enabled and "Policy" is set to use an ASM policy for the virtual server. Navigate to the BIG-IP System manager >> Security >> Application Security >> Security Policies. Select the Security Policy that has been assigned the Virtual Server(s). Verify the "Enforcement Mode" is Blocking. Click "Attack Signatures Configurations" for "Signature Staging" under the "Configuration" section. Verify "Signature Staging" is Enabled. Review the list under "Assigned Signature Sets" for the following signatures: Generic Detection Signatures Custom Systems Signature Set (based on systems identified in the application make-up). Verify the "Assigned Signature Sets" listed above have the "Block" button checked. If the BIG-IP ASM module is not configured to prevent SQL injection attacks from being launched against data storage objects, including, at a minimum, databases, database records, and database fields, this is a finding.

Fix: F-15715r290545_fix

If the BIG-IP ASM module is used to support content filtering as part of the traffic management functionality of the BIG-IP Core, configure the BIG-IP ASM module to prevent SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields.

b
To protect against data mining, The BIG-IP ASM module must be configured to detect code injection attacks from being launched against data storage objects, including, at a minimum, databases, database records, queries, and fields when providing content filtering to virtual servers.
AC-23 - Medium - CCI-002347 - V-214511 - SV-214511r831455_rule
RMF Control
AC-23
Severity
Medium
CCI
CCI-002347
Version
F5BI-AS-000163
Vuln IDs
  • V-214511
  • V-60081
Rule IDs
  • SV-214511r831455_rule
  • SV-74511
Data mining is the analysis of large quantities of data to discover patterns and is used in intelligence gathering. Failure to detect attacks launched against organizational databases may result in the compromise of information. Injection attacks allow an attacker to inject code into a program or query or inject malware into a computer to execute remote commands that can read or modify a database or change data on a website. Web applications frequently access databases to store, retrieve, and update information. An attacker can construct inputs that the database will execute. This is most commonly referred to as a code injection attack. This type of attack includes XPath and LDAP injections. ALGs with anomaly detection must be configured to protect against unauthorized code injections. These devices must include rules and anomaly detection algorithms to monitor for atypical database queries or accesses. Examples include Web Application Firewalls (WAFs) or database application gateways.
Checks: C-15718r290547_chk

If the BIG-IP ASM module is not used to support content filtering as part of the traffic management functions of the BIG-IP Core, this is not applicable. Verify the BIG-IP ASM module is configured to detect code injection attacks launched against data storage objects, including, at a minimum, databases, database records, queries, and fields. Navigate to the BIG-IP System manager >> Local Traffic >> Virtual Servers >> Virtual Servers List tab. Select Virtual Servers(s) from the list to verify the configuration of an ASM policy to prevent code injection attacks. Navigate to the Security >> Policies tab. Set "Policy Settings" to "Advanced". Verify that "Application Security Policy" is Enabled and "Policy" is set to use an ASM policy for the virtual server. Navigate to the BIG-IP System manager >> Security >> Application Security >> Security Policies. Select the Security Policy that has been assigned to the Virtual Server(s). Verify the "Enforcement Mode" is Transparent or Blocking. Click "Attack Signatures Configurations" for "Signature Staging" under the "Configuration" section. Review the list under "Assigned Signature Sets" for the following signatures: Generic Detection Signatures Custom Systems Signature Set (based on systems identified in the application make-up). Verify the "Assignment Signature Sets" listed above have the "Alarm" button checked. If the BIG-IP ASM module is not configured to detect code injection attacks launched against data storage objects, including, at a minimum, databases, database records, queries, and fields, this is a finding.

Fix: F-15716r290548_fix

If the BIG-IP ASM module is used to support content filtering as part of the traffic management functionality of the BIG-IP Core, configure the BIG-IP ASM module to detect code injection attacks launched against data storage objects, including, at a minimum, databases, database records, queries, and fields.

b
To protect against data mining, The BIG-IP ASM module must be configured to detect SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields when providing content filtering to virtual servers.
AC-23 - Medium - CCI-002347 - V-214512 - SV-214512r831456_rule
RMF Control
AC-23
Severity
Medium
CCI
CCI-002347
Version
F5BI-AS-000165
Vuln IDs
  • V-214512
  • V-60083
Rule IDs
  • SV-214512r831456_rule
  • SV-74513
Data mining is the analysis of large quantities of data to discover patterns and is used in intelligence gathering. Failure to detect attacks launched against organizational databases may result in the compromise of information. SQL injection attacks are the most prevalent attacks against web applications and databases. These attacks inject SQL commands that can read, modify, or compromise the meaning of the original SQL query. An attacker can spoof identity; expose, tamper, destroy, or make existing data unavailable; or gain unauthorized privileges on the database server. ALGs with anomaly detection must be configured to protect against unauthorized data mining attacks. These devices must include rules and anomaly detection algorithms to monitor for atypical database queries or accesses. Examples include Web Application Firewalls (WAFs) or database application gateways.
Checks: C-15719r290550_chk

If the BIG-IP ASM module is not used to support content filtering as part of the traffic management functions of the BIG-IP Core, this is not applicable. Verify the BIG-IP ASM module detects SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields. Navigate to the BIG-IP System manager >> Local Traffic >> Virtual Servers >> Virtual Servers List tab. Select Virtual Servers(s) from the list to verify the configuration of an ASM policy to detect SQL injection attacks. Navigate to the Security >> Policies tab. Set "Policy Settings" to "Advanced". Verify that "Application Security Policy" is Enabled and "Policy" is set to use an ASM policy for the virtual server. Navigate to the BIG-IP System manager >> Security >> Application Security >> Security Policies. Select a Security Policy that has been assigned to Virtual Server(s). Verify the "Enforcement Mode" is Transparent or Blocking. Click "Attack Signatures Configurations" for "Signature Staging" under the "Configuration" section. Review the list under "Assigned Signature Sets" for the following signatures: Generic Detection Signatures Custom Systems Signature Set (based on systems identified in the application make-up). Verify the "Assignment Signature Sets" listed above have the "Alarm" button checked. If the BIG-IP ASM module is not configured to detect SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields, this is a finding.

Fix: F-15717r290551_fix

If the BIG-IP ASM module is used to support content filtering as part of the traffic management functionality of the BIG-IP Core, configure the BIG-IP ASM module to detect SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields.

b
The BIG-IP ASM module must be configured to detect code injection attacks launched against application objects including, at a minimum, application URLs and application code, when providing content filtering to virtual servers.
AC-23 - Medium - CCI-002347 - V-214513 - SV-214513r831457_rule
RMF Control
AC-23
Severity
Medium
CCI
CCI-002347
Version
F5BI-AS-000167
Vuln IDs
  • V-214513
  • V-60085
Rule IDs
  • SV-214513r831457_rule
  • SV-74515
Data mining is the analysis of large quantities of data to discover patterns and is used in intelligence gathering. Failure to detect attacks launched against organizational applications may result in the compromise of information. Injection attacks allow an attacker to inject code into a program or query or inject malware onto a computer to execute remote commands that can read or modify a database, or change data on a website. These attacks include buffer overrun, XML, JavaScript, and HTML injections. ALGs with anomaly detection must be configured to protect against unauthorized code injections. These devices must include rules and anomaly detection algorithms to monitor for atypical database queries or accesses. Examples include Web Application Firewalls (WAFs) or database application gateways.
Checks: C-15720r290553_chk

If the BIG-IP ASM module is not used to support content filtering as part of the traffic management functions of the BIG-IP Core, this is not applicable. Verify the BIG-IP ASM module is configured to detect code injection attacks launched against application objects, including, at a minimum, application URLs and application code. Navigate to the BIG-IP System manager >> Local Traffic >> Virtual Servers >> Virtual Servers List tab. Select Virtual Servers(s) from the list to verify the configuration of an ASM policy to detect code injection attacks. Navigate to the Security >> Policies tab. Set "Policy Settings" to "Advanced". Verify that "Application Security Policy" is Enabled and "Policy" is set to use an ASM policy for the virtual server. Navigate to the BIG-IP System manager >> Security >> Application Security >> Security Policies. Select the Security Policy that has been assigned to the Virtual Server(s). Verify "Enforcement Mode" is Transparent or Blocking. Click "Attack Signatures Configurations" for "Signature Staging" under the "Configuration" section. Review the list under "Assigned Signature Sets" for the following signatures: Generic Detection Signatures Custom Systems Signature Set (based on systems identified in the application make-up). Verify the "Assignment Signature Sets" listed above have the "Alarm" button checked. If the BIG-IP ASM module is not configured to detect code injection attacks launched against application objects, including, at a minimum, application URLs and application code, this is a finding.

Fix: F-15718r290554_fix

If the BIG-IP ASM module is used to support content filtering as part of the traffic management functionality of the BIG-IP Core, configure the BIG-IP ASM module to detect code injection attacks launched against application objects, including, at a minimum, application URLs and application code.

b
The BIG-IP ASM module must be configured to handle invalid inputs in a predictable and documented manner that reflects organizational and system objectives.
SI-10 - Medium - CCI-002754 - V-214514 - SV-214514r831458_rule
RMF Control
SI-10
Severity
Medium
CCI
CCI-002754
Version
F5BI-AS-000229
Vuln IDs
  • V-214514
  • V-60087
Rule IDs
  • SV-214514r831458_rule
  • SV-74517
A common vulnerability of network elements is unpredictable behavior when invalid inputs are received. This requirement guards against adverse or unintended system behavior caused by invalid inputs, where information system responses to the invalid input may be disruptive or cause the system to fail into an unsafe state. The behavior will be derived from the organizational and system requirements and includes, but is not limited to, notifying the appropriate personnel, creating an audit record, and rejecting invalid input. This requirement applies to gateways and firewalls that perform content inspection or have higher layer proxy functions.
Checks: C-15721r290556_chk

Verify the BIG-IP ASM module is configured to handle invalid inputs in a predictable and documented manner that reflects organizational and system objectives. This can be demonstrated by the SA sending an invalid input to a virtual server. Provide evidence that the virtual server was able to handle the invalid input and maintain operation. If the BIG-IP ASM module is not configured to handle invalid inputs in a predictable and documented manner that reflects organizational and system objectives, this is a finding.

Fix: F-15719r290557_fix

Configure the BIG-IP ASM module to handle invalid inputs in a predictable and documented manner that reflects organizational and system objectives.

b
The BIG-IP ASM module must continuously monitor inbound communications traffic crossing internal security boundaries for unusual or unauthorized activities or conditions.
SI-4 - Medium - CCI-002661 - V-214515 - SV-214515r831459_rule
RMF Control
SI-4
Severity
Medium
CCI
CCI-002661
Version
F5BI-AS-000239
Vuln IDs
  • V-214515
  • V-60089
Rule IDs
  • SV-214515r831459_rule
  • SV-74519
If inbound communications traffic is not continuously monitored, hostile activity may not be detected and prevented. Output from application and traffic monitoring serves as input to continuous monitoring and incident response programs. Internal monitoring includes the observation of events occurring on the network crossing internal boundaries at managed interfaces such as web content filters. Depending on the type of ALG, organizations can monitor information systems by monitoring audit activities, application access patterns, characteristics of access, content filtering, or unauthorized exporting of information across boundaries. Unusual/unauthorized activities or conditions may include large file transfers, long-time persistent connections, unusual protocols and ports in use, and attempted communications with suspected malicious external addresses.
Checks: C-15722r290559_chk

If the BIG-IP ASM module is not used to support content filtering as part of the traffic management functions of the BIG-IP Core, this is not applicable. Verify the BIG-IP ASM module is configured to continuously monitor inbound communications traffic for unusual or unauthorized activities or conditions. Navigate to the BIG-IP System manager >> Local Traffic >> Virtual Servers >> Virtual Servers List tab. Select Virtual Servers(s) from the list to verify the configuration for ASM Event Logging. Navigate to the Security >> Policies tab. Set "Policy Settings" to "Advanced". Verify that "Application Security Policy" is Enabled and "Policy" is set to use an ASM policy for the virtual server. Verify that "Log Profile" is Enabled and a logging profile is assigned under "Selected". Navigate to the BIG-IP System manager >> Security >> Event Logs >> Logging Profiles. Select the Logging Profile that was assigned to the virtual server. Verify "Request Type" is set to "Illegal requests, and requests that include staged attack signatures" is selected under "Storage Filter". If the BIG-IP ASM module is not configured to continuously monitor inbound communications traffic for unusual or unauthorized activities or conditions, this is a finding.

Fix: F-15720r290560_fix

Configure a policy in the BIG-IP ASM module to continuously monitor inbound communications traffic for unusual or unauthorized activities or conditions. Apply the ASM policy to the applicable Virtual Server(s) in the BIG-IP LTM module to continuously monitor inbound communications traffic for unusual or unauthorized activities or conditions.

b
The BIG-IP ASM module must check the validity of all data inputs except those specifically identified by the organization.
SI-10 - Medium - CCI-001310 - V-214516 - SV-214516r396456_rule
RMF Control
SI-10
Severity
Medium
CCI
CCI-001310
Version
F5BI-AS-000261
Vuln IDs
  • V-214516
  • V-60065
Rule IDs
  • SV-214516r396456_rule
  • SV-74495
Invalid user input occurs when a user inserts data or characters into an application's data entry fields and the application is unprepared to process that data. This results in unanticipated application behavior potentially leading to an application or information system compromise. Invalid input is one of the primary methods employed when attempting to compromise an application. Network devices with the functionality to perform application layer inspection may be leveraged to validate data content of network communications. Checking the valid syntax and semantics of information system inputs (e.g., character set, length, numerical range, and acceptable values) verifies that inputs match specified definitions for format and content. Software typically follows well-defined protocols that use structured messages (i.e., commands or queries) to communicate between software modules or system components. Structured messages can contain raw or unstructured data interspersed with metadata or control information. If network elements use attacker-supplied inputs to construct structured messages without properly encoding such messages, then the attacker could insert malicious commands or special characters that can cause the data to be interpreted as control information or metadata. Consequently, the module or component that receives the tainted output will perform the wrong operations or otherwise interpret the data incorrectly. Pre-screening inputs prior to passing to interpreters prevents the content from being unintentionally interpreted as commands. Input validation helps to ensure accurate and correct inputs and prevents attacks such as cross-site scripting and a variety of injection attacks. This requirement applies to gateways and firewalls that perform content inspection or have higher-layer proxy functionality. Note: A limitation of ~200 policies per cluster currently exists on the BIG-IP Core. If this requirement cannot be met due to this limitation, documentation from the AO is required.
Checks: C-15723r290562_chk

If the BIG-IP ASM module is not used to support content filtering as part of the traffic management functions of the BIG-IP Core, this is not applicable. Verify the BIG-IP ASM module is configured to check the validity of all data inputs except those specifically identified by the organization. Navigate to the BIG-IP System manager >> Application Security >> Parameters >> Parameters List. Select the policy for "Current Edited Policy" used for checking data inputs. Review the parameters under the "Parameters List" section. Verify parameters are configured to check the validity of all data inputs except those specifically identified by the organization. If the BIG-IP ASM module is not configured to check the validity of all data inputs except those specifically identified by the organization, this is a finding.

Fix: F-15721r290563_fix

If the BIG-IP ASM module is used to support content filtering as part of the traffic management functionality of the BIG-IP Core, configure the BIG-IP ASM module to check the validity of all data inputs except those specifically identified by the organization.