UCF STIG Viewer Logo

The Juniper router must be configured to generate audit records containing the full-text recording of privileged commands.


Overview

Finding ID Version Rule ID IA Controls Severity
V-217316 JUNI-ND-000330 SV-217316r395739_rule Medium
Description
Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information. Organizations consider limiting the additional audit information to only that information explicitly needed for specific audit requirements. The additional information required is dependent on the type of information (i.e., sensitivity of the data and the environment within which it resides). At a minimum, the organization must audit full-text recording of privileged commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.
STIG Date
Juniper Router NDM Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-18543r296526_chk )
Review the router configuration to verify that it is compliant with this requirement. The configuration example below will log all configuration changes.

syslog {
file LOG_FILE {
change-log info;
}
}

Note: The parameter "any" can be in place of "change-log" as this will log everything. Also, a syslog server can be configured in addition to or in lieu of logging to a file as shown in the example below.

system {
syslog {
host 10.1.58.2 {
any info;
}
}
}

If the router is not configured to generate audit records of configuration changes, this is a finding.
Fix Text (F-18541r296527_fix)
Configure the router to log all configuration changes as shown in the example below.

[edit system]
set syslog file LOG_FILE change-log info

Note: The parameter "any" can be in place of "change-log" as this will log everything. Also, a syslog server can be configured in addition to or in lieu of logging to a file as shown in the example below.

set syslog host 10.1.58.2 any info