UCF STIG Viewer Logo

The Juniper router must be configured to log all packets that have been dropped.


Overview

Finding ID Version Rule ID IA Controls Severity
V-217025 JUNI-RT-000200 SV-217025r604135_rule Low
Description
Auditing and logging are key components of any security architecture. It is essential for security personnel to know what is being done or attempted to be done, and by whom, to compile an accurate risk assessment. Auditing the actions on network devices provides a means to recreate an attack or identify a configuration mistake on the device.
STIG Date
Juniper Router RTR Security Technical Implementation Guide 2022-06-07

Details

Check Text ( C-18254r296943_chk )
Review all filters to verify that packets that are discarded or rejected are logged as shown in the configuration below.

firewall {
family inet {
filter XYZ



}
term DENY_BY_DEFAULT {
then {
syslog;
discard;
}
}
}
}

Verify that logging is enabled to capture packets that are dropped as shown in the configuration below.

system {
host-name XYZ;



}
syslog {
file LOG_FILE {
firewall any;
}
}
}

Note: The “any” parameter can be configured in lieu of the “firewall” parameter.

If packets being dropped are not logged, this is a finding.
Fix Text (F-18252r296944_fix)
Configure the firewall terms that discards or rejects packets to log the action as shown in the example below.

[edit firewall family inet]
set filter FILTER_INBOUND term DENY_BY_DEFAULT then syslog discard

Configure logging to record packets being dropped by firewall filters as shown in the example below.

[edit system syslog]
set file LOG_FILE firewall any

Note: The “any” parameter can be configured in lieu of the “firewall” parameter.