Check: JUEX-NM-000160
Juniper EX Series Switches Network Device Management STIG:
JUEX-NM-000160
(in versions v2 r2 through v1 r1)
Title
The Juniper EX switch must be configured to produce audit records that contain information to establish the outcome of the event. (Cat II impact)
Discussion
Without information about the outcome of events, security personnel cannot make an accurate assessment as to whether an attack was successful or if changes were made to the security state of the system. Event outcomes can include indicators of event success or failure and event-specific results (e.g., the security state of the device after the event occurred). As such, they also provide a means to measure the impact of an event and help authorized personnel to determine the appropriate response.
Check Content
Determine if the network device is configured to produce audit records that contain information to establish the outcome of the event. Junos standard event log messages are configurable for time format, inclusion of logging facility and severity levels, and format. Setting "structured-data" automatically includes "explicit-priority" and "time-format year millisecond". Verify logging is enabled. [edit system] syslog { host <syslog IPv4 or IPv6 address> { any info; structured-data; <<< Includes 'explicit-priority' and 'time-format' } host <syslog IPv4 or IPv6 address> { any info; explicit-priority; <<< Includes logging facility and severity in standard format } file <file name> { any info; <<< Uses only standard format } time-format year; <<< Applied only to standard format } Note: In the example, events sent to the first external syslog server include the year and time is expressed in milliseconds. The second syslog server and the file both include the year, but time is expressed in seconds. If the network device does not produce audit records that contain information to establish the outcome of the event, this is a finding.
Fix Text
Configure the network device to produce audit records that contain information to establish the outcome of the event. set system syslog host <syslog IPv4 or IPv6 address> any info set system syslog host <syslog IPv4 or IPv6 address> structured-data <<< Includes the 'explicit-priority' and 'time-format year millisecond' directives set system syslog file <file name> any info set system syslog file <file name> structured-data <<< Includes the 'explicit-priority' and 'time-format year millisecond' directives -or- set system syslog host <syslog IPv4 or IPv6 address> any info set system syslog host <syslog IPv4 or IPv6 address> explicit-priority <<< Only if log level and severity are required set system syslog file <file name> any info set system syslog file <file name> explicit-priority <<< Only if log level and severity are required set system syslog time-format year
Additional Identifiers
Rule ID: SV-253893r960903_rule
Vulnerability ID: V-253893
Group Title: SRG-APP-000099-NDM-000229
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-000134 |
Ensure that audit records containing information that establishes the outcome of the event. |
Controls
Number | Title |
---|---|
AU-3 |
Content of Audit Records |