OL6-00-000120 - The systems local IPv4 firewall must implement a deny-all, allow-by-exception policy for inbound packets.

Information

In 'iptables' the default policy is applied only after all the applicable rules in the table are examined for a match. Setting the default policy to 'DROP' implements proper design for a firewall, i.e., any packets which are not explicitly permitted should not be accepted.

Solution

To set the default policy to DROP (instead of ACCEPT) for the built-in INPUT chain which processes incoming packets, add or correct the following line in '/etc/sysconfig/iptables':

:INPUT DROP [0:0]

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_6_V1R17_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-7(12), CAT|II, CCI|CCI-000066, CSCv6|9.2, Group-ID|V-50987, Rule-ID|SV-65193r1_rule, STIG-ID|OL6-00-000120, Vuln-ID|V-50987

Plugin: Unix

Control ID: c0542bb52e683816017ad5968c788788a632cef4be5febcbffb95a7ebd549e69