STIGQter STIGQter: STIG Summary: Juniper Router NDM Security Technical Implementation Guide Version: 1 Release: 5 Benchmark Date: 24 Jul 2020:

The Juniper router must be configured to automatically audit account enabling actions.

DISA Rule

SV-101245r1_rule

Vulnerability Number

V-91145

Group Title

SRG-APP-000319-NDM-000283

Rule Version

JUNI-ND-000870

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the router to audit the enabling of accounts. This requirement can be met by ensuring that configuration changes are logged as shown in the following example:

set syslog file LOG_FILE change-log info

Note: The parameter “any” can be in place of “change-log” as this will log everything. Also, a syslog server can be configured in addition to or in lieu of logging to a file as shown in the example below.

set syslog host 10.1.58.2 any info

Note: Accounts can be disabled by changing the assigned class to unauthorized (no permissions). Hence, accounts can be enabled by changing the assigned class for the user to a class other than unauthorized.

Check Contents

Review the router configuration to determine if it audits the enabling of accounts. This requirement can be met by ensuring that configuration changes are logged as shown in the following example:

system {
syslog {
file LOG_FILE {
change-log info;
}
}
}

Note: The parameter “any” can be in place of “change-log” as this will log everything. Also, a syslog server can be configured in addition to or in lieu of logging to a file as shown in the example below.

system {
syslog {
host 10.1.58.2 {
any info;
}
file LOG_FILE {
change-log info;
}
console {
any error;
}
}
}

If the enabling of accounts is not audited, this is a finding.

Note: Accounts can be disabled by changing the assigned class to unauthorized (no permissions). Hence, accounts can be enabled by changing the assigned class for the user to a class other than unauthorized.

Vulnerability Number

V-91145

Documentable

False

Rule Version

JUNI-ND-000870

Severity Override Guidance

Review the router configuration to determine if it audits the enabling of accounts. This requirement can be met by ensuring that configuration changes are logged as shown in the following example:

system {
syslog {
file LOG_FILE {
change-log info;
}
}
}

Note: The parameter “any” can be in place of “change-log” as this will log everything. Also, a syslog server can be configured in addition to or in lieu of logging to a file as shown in the example below.

system {
syslog {
host 10.1.58.2 {
any info;
}
file LOG_FILE {
change-log info;
}
console {
any error;
}
}
}

If the enabling of accounts is not audited, this is a finding.

Note: Accounts can be disabled by changing the assigned class to unauthorized (no permissions). Hence, accounts can be enabled by changing the assigned class for the user to a class other than unauthorized.

Check Content Reference

M

Target Key

3381

Comments