JUNI-ND-000870 - The Juniper router must be configured to automatically audit account enabling actions.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to simply enable a new or disabled account. Notification of account enabling is one method for mitigating this risk. A comprehensive account management process will ensure an audit trail which documents the creation of application user accounts and notifies administrators and Information System Security Officers (ISSO). Such a process greatly reduces the risk that accounts will be surreptitiously created and provides logging that can be used for forensic purposes.

Solution

Configure the router to audit the enabling of accounts. This requirement can be met by ensuring that configuration changes are logged as shown in the following example:

set syslog file LOG_FILE change-log info

Note: The parameter 'any' can be in place of 'change-log' as this will log everything. Also, a syslog server can be configured in addition to or in lieu of logging to a file as shown in the example below.

set syslog host 10.1.58.2 any info

Note: Accounts can be disabled by changing the assigned class to unauthorized (no permissions). Hence, accounts can be enabled by changing the assigned class for the user to a class other than unauthorized.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_Router_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002130, Rule-ID|SV-217329r399652_rule, STIG-ID|JUNI-ND-000870, STIG-Legacy|SV-101245, STIG-Legacy|V-91145, Vuln-ID|V-217329

Plugin: Juniper

Control ID: 1aea126401682a25069e2740faab50dba9804fd425f1b366de5db6807695436c