UCF STIG Viewer Logo

The Juniper router must be configured to generate log records when administrator privileges are modified.


Overview

Finding ID Version Rule ID IA Controls Severity
V-217343 JUNI-ND-001230 SV-217343r400762_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the network device (e.g., module or policy filter).
STIG Date
Juniper Router NDM Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-18570r296607_chk )
Review the router configuration to verify that it is compliant with this requirement as shown in the examples below.

syslog {
file LOG_FILE {
change-log info;
}
}

Note: The parameter "any" can be in place of "authorization info" as this will log everything. Also, a syslog server can be configured in addition to or in lieu of logging to a file as shown in the example below.

system {
syslog {
host x.x.x.x {
any info;
}
}

If the router is not configured to generate log records when administrator privileges are modified, this is a finding.
Fix Text (F-18568r296608_fix)
Configure the router to generate log records when account privileges are modified as shown in the example below.

[edit system]
set syslog file LOG_FILE change-log info

Note: The parameter "any" can be in place of "change-log" as this will log everything. Also, a syslog server can be configured in addition to or in lieu of logging to a file as shown in the example below.

set syslog host x.x.x.x any info