PANW-AG-000147 - The Palo Alto Networks security platform must inspect inbound and outbound SMTP and Extended SMTP communications traffic (if authorized) for protocol compliance and protocol anomalies.

Information

Application protocol anomaly detection examines application layer protocols such as SMTP to identify attacks based on observed deviations in the normal RFC behavior of a protocol or service. This type of monitoring allows for the detection of known and unknown exploits that exploit weaknesses of commonly used protocols. The device must be configured to inspect inbound and outbound SMTP and Extended SMTP communications traffic to detect protocol anomalies such as malformed message and command insertion attacks.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

If SMTP or ESMTP is authorized, configure a security policy to allow it and inspect it.
Go to Policies >> Security
Select 'Add' to create a new security policy or select the name of the security policy to edit it.
In the 'Security Policy Rule' window, complete the required fields.
In the 'Name' tab, complete the 'Name' and 'Description' fields.
In the 'Source' tab, complete the 'Source Zone' and 'Source Address' fields.
In the 'User' tab, complete the 'Source User' and 'HIP Profile' fields.
In the 'Destination' tab, complete the 'Destination Zone' and 'Destination Address' fields.
In the 'Applications' tab, either select the 'Any' check box or add SMTP. Configured filters and groups can be selected if the group includes SMTP.
In the 'Actions' tab, select 'allow'.
In the 'Actions' tab in the 'Profile Setting' section; in the 'Profile Type' field, select 'Profiles'. The window will change to display the different categories of Profiles.
In the 'Profile Setting' section; in each of the 'Profile' fields, select the configured Profile.
Note: An Antivirus Profile and an Antispyware Profile are required.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_PAN_Y24M01_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|CM-6b., 800-53|SC-7(17), CAT|II, CCI|CCI-000366, CCI|CCI-001125, Rule-ID|SV-228879r557387_rule, STIG-ID|PANW-AG-000147, STIG-Legacy|SV-77129, STIG-Legacy|V-62639, Vuln-ID|V-228879

Plugin: Palo_Alto

Control ID: aaf3e257b193ce6394c658ae5b7e1879335e9e814eca84cfcfd5f79c433a6f62