STIGQter STIGQter: STIG Summary: Juniper Router NDM Security Technical Implementation Guide Version: 1 Release: 5 Benchmark Date: 24 Jul 2020:

The Juniper router must be configured to audit the execution of privileged functions.

DISA Rule

SV-101249r1_rule

Vulnerability Number

V-91149

Group Title

SRG-APP-000343-NDM-000289

Rule Version

JUNI-ND-000930

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the router to log all commands entered from the command line interface as well as log all configuration changes as shown in the following example:

[edit system]
set syslog file LOG_FILE interactive-commands
set syslog file LOG_FILE change-log info

Note: The parameter "any" can be in place of configuring specific events as this will log everything. Also, a syslog server can be configured in addition to or in lieu of logging to a file as shown in the example below.

set syslog host 10.1.58.2 any info

Check Contents

Review the router configuration to verify that it is compliant with this requirement. The configuration example below will log all commands entered from the command line interface as well as log all configuration changes.

syslog {
file LOG_FILE {
interactive-commands;
change-log info
}
}

Note: The parameter "any" can be in place of configuring specific events as this will log everything. Also, a syslog server can be configured in addition to or in lieu of logging to a file as shown in the example below.

system {
syslog {
host 10.1.58.2 {
any info;
}
}

If the router is not configured to log all commands entered from the command line interface as well as log all configuration changes, this is a finding.

Vulnerability Number

V-91149

Documentable

False

Rule Version

JUNI-ND-000930

Severity Override Guidance

Review the router configuration to verify that it is compliant with this requirement. The configuration example below will log all commands entered from the command line interface as well as log all configuration changes.

syslog {
file LOG_FILE {
interactive-commands;
change-log info
}
}

Note: The parameter "any" can be in place of configuring specific events as this will log everything. Also, a syslog server can be configured in addition to or in lieu of logging to a file as shown in the example below.

system {
syslog {
host 10.1.58.2 {
any info;
}
}

If the router is not configured to log all commands entered from the command line interface as well as log all configuration changes, this is a finding.

Check Content Reference

M

Target Key

3381

Comments