UCF STIG Viewer Logo

The Palo Alto Networks security platform must detect and block any prohibited mobile or otherwise malicious code at the enclave boundary.


Overview

Finding ID Version Rule ID IA Controls Severity
V-62657 PANW-IP-000020 SV-77147r1_rule Medium
Description
Mobile code is defined as software modules obtained from remote systems, transferred across a network, and then downloaded and executed on a local system without explicit installation or execution by the recipient. Examples of mobile code include JavaScript, VBScript, Java applets, ActiveX controls, Flash animations, Shockwave videos, and macros embedded within Microsoft Office documents. Mobile code can be exploited to attack a host. It can be sent as an e-mail attachment or embedded in other file formats not traditionally associated with executable code. While the IDPS cannot replace the anti-virus and host-based IDS (HIDS) protection installed on the network's endpoints, vendor or locally created sensor rules can be implemented, which provide preemptive defense against both known and zero-day vulnerabilities. Many of the protections may provide defenses before vulnerabilities are discovered and rules or blacklist updates are distributed by anti-virus or malicious code solution vendors.
STIG Date
Palo Alto Networks IDPS Security Technical Implementation Guide 2015-11-17

Details

Check Text ( C-63461r1_chk )
Go to Objects >> Security Profiles >> Antivirus
If there are no Antivirus Profiles configured other than the default, this is a finding.

View the configured Antivirus Profiles; for each protocol decoder (SMTP, IMAP, POP3, FTP, HTTP, SMB). If the Action is anything other than block, this is a finding.

Go to Policies >> Security
Review each of the configured security policies in turn. For any Security Policy that affects traffic from an outside (untrusted) zone, view the "Profile" column. If the "Profile" column does not display the Antivirus Profile symbol, this is a finding.
Fix Text (F-68577r1_fix)
To create an Antivirus Profile:
Go to Objects >> Security Profiles >> Antivirus
Select "Add".
In the "Antivirus Profile" window, complete the required fields.
Complete the "Name" and "Description" fields.
In the "Antivirus" tab, for all Decoders (SMTP, IMAP, POP3, FTP, HTTP, SMB protocols), set the Action to "block".
Select "OK".

Use the Profile in a Security Policy:
Go to Policies >> Security
Select an existing policy rule or select "Add" to create a new one.
In the "Actions tab" in the "Profile Setting" section; in the "Profile Type" field, select "Profiles". The window will change to display the different categories of Profiles.
In the "Actions" tab in the "Profile Setting" section; in the "Antivirus" field, select the configured Antivirus Profile.
Select "OK".

Use the Antivirus Profile in a Security Policy applied to traffic from an outside (untrusted) zone.
Go to Policies >> Security
Select an existing policy rule or select "Add" to create a new one.
In the "Actions tab in the Profile Setting section:
In the "Profile Type" field, select "Profiles". The window will change to display the different categories of Profiles.
In the "Antivirus" field, select the configured Antivirus Profile.
In the "Anti-Spyware" field, select the configured Anti-Spyware Profile.
In the "Vulnerability Protection" field, select the configured Vulnerability Protection Profile.
Select "OK".
Commit changes by selecting "Commit" in the upper-right corner of the screen. Select "OK" when the confirmation dialog appears.