JUEX-RT-000250 - The Juniper router must be configured to produce audit records containing information to establish the source of the events.

Information

Without establishing the source of the event, it is impossible to establish, correlate, and investigate the events leading up to an outage or attack.

To compile an accurate risk assessment and provide forensic analysis, security personnel need to know the source of the event.

In addition to logging where events occur within the network, the audit records must also identify sources of events such as IP addresses, processes, and node or device names.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure the router to record the source address in the log record for packets being dropped.

Example firewall filter with logging enabled:
set firewall family inet filter <filter name> term 1 from <match conditions>
set firewall family inet filter <filter name> term 1 then log
set firewall family inet filter <filter name> term 1 then syslog <<< Must be enabled for all discarding terms
set firewall family inet filter <filter name> term 1 then discard
set firewall family inet6 filter <filter name> term 1 from <match conditions>
set firewall family inet6 filter <filter name> term 1 then log
set firewall family inet6 filter <filter name> term 1 then syslog <<< Must be enabled for all discarding terms
set firewall family inet6 filter <filter name> term 1 then discard

set syslog host <external syslog address> any info
set system syslog file messages any info

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_EX_Switches_Y24M01_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-3, CAT|II, CCI|CCI-000133, Rule-ID|SV-253997r844024_rule, STIG-ID|JUEX-RT-000250, Vuln-ID|V-253997

Plugin: Juniper

Control ID: 7c792867cf7dc0ffea3b5f8b46339929d86b621bde7e803c50f6c451927558af