PANW-AG-000149 - The Palo Alto Networks security platform must inspect inbound and outbound HTTP traffic (if authorized) for protocol compliance and protocol anomalies.

Information

Application protocol anomaly detection examines application layer protocols such as HTTP to identify attacks based on observed deviations in the normal RFC behavior of a protocol or service. This type of monitoring allows for the detection of known and unknown exploits that exploit weaknesses of commonly used protocols. The device must be configured to inspect inbound and outbound HTTP communications traffic to detect protocol anomalies such as malformed message and command insertion attacks.

All inbound and outbound traffic, including HTTPS, must be inspected. However, the intention of this policy is not to mandate HTTPS inspection by the device. Typically, HTTPS traffic is inspected either at the source, destination, and/or is directed for inspection by an organization-defined network termination point.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

If HTTP is authorized, configure a security policy to allow it and inspect it.
Go to Policies >> Security
Select 'Add' to create a new security policy or select the name of the security policy to edit it.
In the 'Security Policy Rule' window, complete the required fields.
In the 'Name' tab, complete the 'Name' and 'Description' fields.
In the 'Source' tab, complete the 'Source Zone' and 'Source Address' fields.
In the 'User' tab, complete the 'Source User' and 'HIP Profile' fields.
In the 'Destination' tab, complete the 'Destination Zone' and 'Destination Address' fields.
In the 'Applications' tab, either select the 'Any' check box or add web-browsing. Configured filters and groups can be selected if the group includes web-browsing.
In the 'Actions' tab, select 'allow'.
In the 'Actions' tab in the 'Profile Setting' section; in the 'Profile Type' field, select 'Profiles'. The window will change to display the different categories of Profiles.
In the 'Profile Setting' section; in each of the Profile fields, select the configured Profile.
Note: An Antivirus Profile and an Antispyware Profile are required.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_PAN_Y24M01_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|CM-6b., 800-53|SC-7(17), CAT|II, CCI|CCI-000366, CCI|CCI-001125, Rule-ID|SV-228881r557387_rule, STIG-ID|PANW-AG-000149, STIG-Legacy|SV-77133, STIG-Legacy|V-62643, Vuln-ID|V-228881

Plugin: Palo_Alto

Control ID: 7b9c38db4661aaf08c4d153f5236dd0f157c3e905fcecf6d723b7fcc6747ae24