SOL-11.1-050240 - The boundary protection system (firewall) must be configured to deny network traffic by default and must allow network traffic by exception (i.e., deny all, permit by exception).

Information

A firewall that relies on a deny all, permit by exception strategy requires all traffic to have explicit permission before traversing an interface on the host. The firewall must incorporate stateful packet filtering and logging.
Non-local maintenance and diagnostic communications often contain sensitive information and must be protected. The security of these remote accesses can be ensured by sending non-local maintenance and diagnostic communications through encrypted channels enforced via firewall configurations.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.
Satisfies: SRG-OS-000074, SRG-OS-000096, SRG-OS-000112, SRG-OS-000113, SRG-OS-000125, SRG-OS-000250, SRG-OS-000393

Solution

The root role is required.

For Solaris 11, 11.1, 11.2, and 11.3, that use IP Filter, configure and enable the IP Filters policy.

# pfedit /etc/ipf/ipf.conf.

Add these lines to the file:

# Do not allow all outbound traffic, keep state, and log
block out log all keep state keep frags
# Block and log everything else that comes in
block in log all
block in log from any to 255.255.255.255
block in log from any to 127.0.0.1/32

Enable ipfilter.

# svcadm enable ipfilter

Notify ipfilter to use the new configuration file.

# ipf -Fa -f /etc/ipf/ipf.conf

For Solaris 11.3 or newer, that use Packet Filter, configure and enable the Packet Filter's policy.
# pfedit /etc/firewall/pf.conf.

Add these lines to the file:

# Block and log all traffic on all interfaces in either direction from
# anywhere to anywhere
block log all

Enable Packet Filter.
# svcadm enable firewall:default
Enable Packet Filter logging daemon.
# svcadm enable firewall/pflog:default

Note: Because the default firewall rules block all network access to the system, ensure that there is still a method to access the system such as SSH or console access prior to activating the firewall rules. Operational requirements may dictate the addition of protocols such as SSH, DNS, NTP, HTTP, and HTTPS to be allowed.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SOL_11_x86_V2R9_STIG.zip

Item Details

Category: ACCESS CONTROL, CONFIGURATION MANAGEMENT, IDENTIFICATION AND AUTHENTICATION, MAINTENANCE

References: 800-53|AC-17(2), 800-53|CM-6b., 800-53|CM-7b., 800-53|IA-2(8), 800-53|IA-2(9), 800-53|IA-5(1)(c), 800-53|MA-4(6), 800-53|MA-4c., CAT|II, CCI|CCI-000197, CCI|CCI-000366, CCI|CCI-000382, CCI|CCI-000877, CCI|CCI-001453, CCI|CCI-001941, CCI|CCI-001942, CCI|CCI-002890, Rule-ID|SV-216150r854549_rule, STIG-ID|SOL-11.1-050240, STIG-Legacy|SV-61107, STIG-Legacy|V-48235, Vuln-ID|V-216150

Plugin: Unix

Control ID: 4cf35ccad9aef583deb74199802855a36a2d30318b35e53919c7ed94bbbcf275