The Palo Alto Networks security platform must use a Vulnerability Protection Profile that blocks any critical, high, or medium threats.

From Palo Alto Networks ALG Security Technical Implementation Guide

Part of SRG-NET-000362-ALG-000126

Associated with: CCI-002385

SV-77093r2_rule The Palo Alto Networks security platform must use a Vulnerability Protection Profile that blocks any critical, high, or medium threats.

Vulnerability discussion

If the network does not provide safeguards against DoS attacks, network resources may be unavailable to users. Installation of content filtering gateways and application-layer firewalls at key boundaries in the architecture mitigates the risk of DoS attacks. These attacks can be detected by matching observed communications traffic with patterns of known attacks and monitoring for anomalies in traffic volume, type, or protocol usage.

Check content

Go to Objects >> Security Profiles >> Vulnerability Protection If there are no Vulnerability Protection Profiles configured, this is a finding. Ask the Administrator which Vulnerability Protection Profile is used for interzone traffic. View the configured Vulnerability Protection Profiles. Check the "Severity" and "Action" columns. If the Vulnerability Protection Profile used for interzone traffic does not block all critical, high, and medium threats, this is a finding. Go to Policies >> Security Review each of the configured security policies in turn. For any Security Policy that affects traffic between Zones (interzone), view the "Profile" column. If the "Profile" column does not display the "Vulnerability Protection Profile" symbol, this is a finding.

Fix text

To add a Vulnerability Protection Profile: Go to Objects >> Security Profiles >> Vulnerability Protection Select "Add". In the "Vulnerability Protection Profile" window, complete the required fields. In the "Name" field, enter the name of the Vulnerability Protection Profile. In the "Description" field, enter the description of the Vulnerability Protection Profile. In the "Rules" tab, select "Add". In the "Vulnerability Protection Rule" window, In the "Rule Name" field, enter the Rule name, In the "Threat Name" field, enter "any" (this will match all signatures), In the "Action" field, select "block". In the "Host type" field, select "any", Select the checkboxes above the "CVE" and "Vendor ID" boxes. In the "Severity" section, select the "critical", "high", and "medium" check boxes. Select "OK". In the "Vulnerability Protection Profile" window, select the configured rule, then select "OK". Use the Profile in a Security Policy: Go to Policies >> Security Select an existing policy rule or select "Add" to create a new one. In the "Actions" tab in the "Profile Setting" section; in the "Profile Type" field, select "Profiles". The window will change to display the different categories of Profiles. In the "Actions" tab in the "Profile Setting" section; in the "Vulnerability Protection" field, select the configured Vulnerability Protection Profile. Select "OK". Commit changes by selecting "Commit" in the upper-right corner of the screen. Select "OK" when the confirmation dialog appears.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer