UCF STIG Viewer Logo

The NSX Distributed Firewall must deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception).


Overview

Finding ID Version Rule ID IA Controls Severity
V-69147 VNSX-FW-000046 SV-83751r1_rule Medium
Description
A deny-all, permit-by-exception network communications traffic policy ensures that only those connections which are essential and approved are allowed. As a managed interface, the ALG must block all inbound and outbound network communications traffic to the application being managed and controlled unless a policy filter is installed to explicitly allow the traffic. The allow policy filters must comply with the site's security policy. A deny all, permit by exception network communications traffic policy ensures that only those connections which are essential and approved, are allowed. This requirement applies to both inbound and outbound network communications traffic. All inbound and outbound traffic for which the ALG is acting as an intermediary or proxy must be denied by default.
STIG Date
VMware NSX Distributed Firewall Security Technical Implementation Guide 2016-06-27

Details

Check Text ( C-69585r1_chk )
Verify denied by default policy.

Log into the vCenter web interface with credentials authorized for administration, navigate to Networking and Security >> Firewall

Expand "Default Section Layer 3" in Configuration

If the action for the Default Rule is "Allow", this is a finding.
Fix Text (F-75333r1_fix)
Configure the "Default Rule" to deny by default with "Block".

Log into the vCenter web interface with credentials authorized for administration, navigate to Networking and Security >> Firewall

Expand "Default Section Layer 3" in Configuration
Expand the Action for the rule named "Default Rule"
Change the action to "Block"
Select "OK"
Select "Publish Changes"