PANW-AG-000148 - The Palo Alto Networks security platform must inspect inbound and outbound FTP and FTPS communications traffic (if authorized) for protocol compliance and protocol anomalies.

Information

Application protocol anomaly detection examines application layer protocols such as FTP to identify attacks based on observed deviations in the normal RFC behavior of a protocol or service. This type of monitoring allows for the detection of known and unknown exploits that exploit weaknesses of commonly used protocols. The device must be configured to inspect inbound and outbound FTP communications traffic to detect protocol anomalies such as malformed message and command insertion attacks.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

If FTP and FTPS is authorized for use in the site's System Security Plan (SSP), configure a security policy to allow it and inspect it.

Since Secure File Transfer Protocol is a form of FTP that adds TLS and SSL cryptographic protocols, it is necessary to decrypt TLS in order for the device to inspect the FTP stream.
Go to Policies >> Decryption
Select 'Add'.
In the 'Decryption Policy Rule' window, complete the required fields.
In the 'Name' tab, complete the 'Name' and 'Description' fields.
In the 'Source' tab, complete the 'Source Zone' and 'Source Address' or 'Source User' fields.
In the 'Destination' tab, complete the 'Destination Zone' and 'Destination Address' or 'Destination User' fields.
In the 'Option' tab, select 'Decrypt' as the Action. Select the decryption profile.
In the 'Type' field, there are three options;
Select 'SSL Forward Proxy to decrypt and inspect SSL/TLS traffic from internal users to outside networks'.
Select 'SSH Proxy to decrypt inbound and outbound SSH connections passing through the device'.
Select 'SSL Inbound Inspection to decrypt and inspect incoming SSL traffic'. Note: This decryption mode can only work if you have control on the internal server certificate to import the Key Pair on Palo Alto Networks Device.
Go to Policies >> Security
Select 'Add' to create a new security policy or select the name of the security policy to edit it.
In the 'Security Policy Rule' window, complete the required fields.
In the 'Name' tab, complete the 'Name' and 'Description' fields.
In the 'Source' tab, complete the 'Source Zone' and 'Source Address' fields.
In the 'User' tab, complete the 'Source User' and 'HIP Profile' fields.
In the 'Destination' tab, complete the 'Destination Zone' and 'Destination Address' fields.
In the 'Applications' tab, either select the 'Any' check box or add 'ftp', 'tftp', and 'gridftp'. Configured filters and groups can be selected if the group includes these protocols.
In the 'Actions' tab, select 'allow'.
In the 'Actions' tab in the 'Profile Setting' section; in the 'Profile Type' field, select 'Profiles'. The window will change to display the different categories of Profiles.
In the 'Profile Setting' section; in each of the Profile fields, select the configured Profile.
Note: An Antivirus Profile and an Antispyware Profile are required.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_PAN_Y24M01_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|CM-6b., 800-53|SC-7(17), CAT|II, CCI|CCI-000366, CCI|CCI-001125, Rule-ID|SV-228880r864182_rule, STIG-ID|PANW-AG-000148, STIG-Legacy|SV-77131, STIG-Legacy|V-62641, Vuln-ID|V-228880

Plugin: Palo_Alto

Control ID: 189d434f988132d7ba092ff0727003d9496935681bc9acd9d9a6148f0def0005