UCF STIG Viewer Logo

The ALG that provides intermediary services for HTTP must inspect inbound and outbound HTTP traffic for protocol compliance and protocol anomalies.


Overview

Finding ID Version Rule ID IA Controls Severity
V-54461 SRG-NET-000512-ALG-000066 SV-68707r1_rule Medium
Description
Application protocol anomaly detection examines application layer protocols such as HTTP to identify attacks based on observed deviations in the normal RFC behavior of a protocol or service. This type of monitoring allows for the detection of known and unknown exploits which exploit weaknesses of commonly used protocols. Since protocol anomaly analysis examines the application payload for patterns or anomalies, an HTTP proxy must be included in the ALG. This ALG will be configured to inspect inbound and outbound HTTP communications traffic to detect protocol anomalies such as malformed message and command insertion attacks. All inbound and outbound traffic, including HTTPS, must be inspected. However, the intention of this policy is not to mandate HTTPS inspection by the ALG. Typically, HTTPS traffic is inspected either at the source, destination and/or is directed for inspection by organizationally-defined network termination point.
STIG Date
Application Layer Gateway Security Requirements Guide 2014-11-03

Details

Check Text ( C-55077r2_chk )
If the ALG does not provide intermediary/proxy services for HTTP communications traffic, this is not applicable.

Verify the ALG inspects inbound and outbound HTTP communications traffic for protocol compliance and protocol anomalies.

If the ALG does not inspect inbound and outbound HTTP communications traffic for protocol compliance and protocol anomalies, this is a finding.
Fix Text (F-59315r2_fix)
If the ALG provides intermediary/proxy services for HTTP communications traffic, configure the ALG to inspect inbound and outbound HTTP communications traffic for protocol compliance and protocol anomalies.