OL6-00-000523 - The systems local IPv6 firewall must implement a deny-all, allow-by-exception policy for inbound packets.

Information

In 'ip6tables' the default policy is applied only after all the applicable rules in the table are examined for a match. Setting the default policy to 'DROP' implements proper design for a firewall, i.e., any packets which are not explicitly permitted should not be accepted.

Solution

To set the default policy to DROP (instead of ACCEPT) for the built-in INPUT chain which processes incoming packets, add or correct the following line in '/etc/sysconfig/ip6tables':

:INPUT DROP [0:0]

Restart the IPv6 firewall:

# service ip6tables restart

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_6_V1R17_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-7, 800-53|SC-7(12), CAT|II, CCI|CCI-000066, CSCv6|9.2, Group-ID|V-50521, Rule-ID|SV-64727r2_rule, STIG-ID|OL6-00-000523, Vuln-ID|V-50521

Plugin: Unix

Control ID: 5b92b1afa8aa057dbc4306c42d47e408378763203183a43563b34429a2fba875