UCF STIG Viewer Logo

The Cisco switch must be configured to protect audit information from unauthorized modification.


Overview

Finding ID Version Rule ID IA Controls Severity
V-220583 CISC-ND-000380 SV-220583r521267_rule Medium
Description
Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit network device activity. If audit data were to become compromised, forensic analysis and discovery of the true source of potentially malicious system activity would be impossible. To ensure the veracity of audit data, the network device must protect audit information from unauthorized modification. This requirement can be achieved through multiple methods, which will depend on system architecture and design. Some commonly employed methods include ensuring log files receive the proper file system permissions and limiting log data locations. Network devices providing a user interface to audit data will leverage user permissions and roles identifying the user accessing the data and the corresponding user rights to make access decisions regarding the modification of audit data.
STIG Date
Cisco IOS Switch NDM Security Technical Implementation Guide 2022-06-09

Details

Check Text ( C-22298r507795_chk )
Review the Cisco switch configuration to verify that it is configured to protect audit information.

Step 1: If persistent logging is enabled as shown in the example below, go to Step 2. Otherwise, this requirement is not applicable.

logging persistent url disk0:/logfile size 134217728 filesize 16384

Step 2: Verify that the switch is not configured with a privilege level other than "15" to allow access to the file system as shown in the example below:

file privilege 10

Note: The default privilege level required for access to the file system is "15"; hence, the command file privilege "15" will not be shown in the configuration.

If the switch is configured with a privilege level other than "15" to allow access to the file system, this is a finding.
Fix Text (F-22287r507796_fix)
If persistent logging is enabled, configure the switch to only allow administrators with privilege level "15" access to the file system as shown in the example below:

SW4(config)#file privilege 15