UCF STIG Viewer Logo

The Juniper EX switch must be configured to generate audit records when successful/unsuccessful logon attempts occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-253933 JUEX-NM-000560 SV-253933r843832_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the network device (e.g., module or policy filter).
STIG Date
Juniper EX Series Switches Network Device Management Security Technical Implementation Guide 2022-08-31

Details

Check Text ( C-57385r843830_chk )
Determine if the network device generates audit records when successful/unsuccessful logon attempts occur.

Junos logs all logon attempts via the "authorization" syslog facility (or facility "any"). Verify logging level "any info" or "authorization info" is configured.

[edit system syslog]
file {
authorization info;
}
host {
any info;
}
time-format year millisecond;
Syslog outputs in standard format unless the "structured-data" directive is configured. Verify the "structured-data" command for all files and external syslog servers requiring that format. For example:

[edit system syslog]
host {
authorization info;
structured-data;
}
file {
any info;
structured-data;
}

If it does not generate audit records when successful/unsuccessful logon attempts occur, this is a finding.
Fix Text (F-57336r843831_fix)
Configure the network device to generate audit records when successful/unsuccessful logon attempts occur.

set system syslog file any info
set system syslog file structured-data << (Optional) Only if structured data format is required
set system syslog host authorization info
set system syslog host structured-data << (Optional) Only if structured data format is required
set system syslog time-format <(year|millisecond)>