FNFG-FW-000035 - The FortiGate firewall must generate traffic log entries containing information to establish the source of the events, such as the source IP address at a minimum.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without establishing the source of the event, it is impossible to establish, correlate, and investigate the events leading up to an outage or attack. In order to compile an accurate risk assessment and provide forensic analysis, security personnel need to know the source of the event.

In addition to logging where events occur within the network, the traffic log events must also identify sources of events, such as IP addresses, processes, and node or device names.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

This fix can be performed on the FortiGate GUI or on the CLI.
Log in to the FortiGate GUI with Super- or Log-and-Report-Admin privilege.

1. Click Log and Report.
2. Click Log Settings.
3. Click All for the Event Logging and Local Traffic Log options (for most verbose logging), or Click Customize and choose granular logging options to meet organization needs.
4. Scroll to UUIDs in Traffic Log and toggle Policy and Address buttons to enable.
5. Click Apply.

In addition to these log settings, configure individual firewall policies with the most suitable Logging Options.

1. Click Policy and Objects.
2. Click IPv4 or IPv6 Policy.
3. For each policy, configure Logging Options to log All Sessions (for most verbose logging).
4. Confirm each created Policy is Enabled.
5. Click OK.

or

1. Open a CLI console, via SSH or available from the GUI.
2. Run the following command:
# config log eventfilter
# set event enable
# set system enable
# set endpoint enable
# set user enable
# set security-rating enable
# end
# config firewall policy
# edit 0
# set srcintf {interface_name_1}
# set dstintf {interface_name_2}
# set srcaddr {address_a}
# set dstaddr {address_b}
# set schedule {always}
# set service {services required by site policy}
# set action {accept}
# set logtraffic enable
# next
# end

The {} indicate the object is defined by the organization policy.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_FN_FortiGate_Firewall_STIG.zip

Item Details

References: CAT|III, CCI|CCI-000133, Rule-ID|SV-234138r628776_rule, STIG-ID|FNFG-FW-000035, Vuln-ID|V-234138

Plugin: FortiGate

Control ID: f150c49569432186a6208aedd15e5e580c65f362133d87c3fb1baea656e0c241