UCF STIG Viewer Logo

The Palo Alto Networks security platform must prevent the download of prohibited mobile code.


Overview

Finding ID Version Rule ID IA Controls Severity
V-228853 PANW-AG-000074 SV-228853r559712_rule Medium
Description
MMobile code is defined as software modules obtained from remote systems, transferred across a network, and then downloaded and executed on a local system without explicit installation or execution by the recipient. This applies to mobile code that may originate either internal to or external from the enclave. Mobile code is defined as software modules obtained from remote systems, transferred across a network, and then downloaded and executed on a local system without explicit installation or execution by the recipient. The Palo Alto Networks security platform allows customized profiles to be used to perform antivirus inspection for traffic between zones. Antivirus, anti-spyware, and vulnerability protection features require a specific license. There is a default Antivirus Profile; the profile inspects all of the listed protocol decoders for viruses, and generates alerts for SMTP, IMAP, and POP3 protocols while denying for FTP, HTTP, and SMB protocols. However, these default actions cannot be edited and the values for the FTP, HTTP, and SMB protocols do not meet the requirement, so customized profiles must be used.
STIG Date
Palo Alto Networks ALG Security Technical Implementation Guide 2021-07-02

Details

Check Text ( C-31088r573741_chk )
Go to Objects >> Security Profiles >> Antivirus

If there are no Antivirus Profiles configured other than the default, this is a finding.

View the configured Antivirus Profiles; for each protocol decoder (SMTP, IMAP, POP3, FTP, HTTP, SMB), if the "Action" is anything other than “drop” or “reset-both”, this is a finding.

Go to Policies >> Security

Review each of the configured security policies in turn.

For any Security Policy that affects traffic between Zones (interzone), view the "Profile" column.

If the "Profile" column does not display the "Antivirus Profile" symbol, this is a finding.
Fix Text (F-31065r573740_fix)
To create an Antivirus Profile:
Go to Objects >> Security Profiles >> Antivirus

Select "Add".

In the "Antivirus Profile" window, complete the required fields.

Complete the "Name" and "Description" fields.

In the "Antivirus" tab, for all Decoders (SMTP, IMAP, POP3, FTP, HTTP, SMB protocols), set the Action to "drop" or “reset-both”.

Select "OK".

Use the Profile in a Security Policy:
Go to Policies >> Security

Select an existing policy rule or select "Add" to create a new one.

In the "Actions" tab in the "Profile Setting" section; , in the "Profile Type" field, select Profiles. The window will change to display the different categories of Profiles.

In the "Actions" tab, in the "Profile Setting" section; in the "Antivirus" field, select the configured Antivirus Profile.

Select "OK".

Commit changes by selecting "Commit" in the upper-right corner of the screen.

Select "OK" when the confirmation dialog appears.