UCF STIG Viewer Logo

The Cisco switch must be configured to limit privileges to change the software resident within software libraries.


Overview

Finding ID Version Rule ID IA Controls Severity
V-220585 CISC-ND-000460 SV-220585r521267_rule Medium
Description
Changes to any software components of the network device can have significant effects on the overall security of the network. Therefore, only qualified and authorized individuals should be allowed administrative access to the network device for implementing any changes or upgrades. If the network device were to enable unauthorized users to make changes to software libraries, those changes could be implemented without undergoing testing, validation, and approval.
STIG Date
Cisco IOS Switch NDM Security Technical Implementation Guide 2022-06-09

Details

Check Text ( C-22300r507801_chk )
Review the Cisco switch configuration to verify that it limits software change privileges.

Step 1: If persistent logging is enabled as shown in the example below, go to Step 2. Otherwise, this requirement is not applicable.

logging persistent url disk0:/logfile size 134217728 filesize 16384

Step 2: Verify that the switch is not configured with a privilege level other than "15" to allow access to the file system as shown in the example below:

file privilege 10

Note: The default privilege level required for access to the file system is "15"; hence, the command file privilege "15" will not be shown in the configuration.

If the switch is configured with a privilege level other than "15" to allow access to the file system, this is a finding.
Fix Text (F-22289r507802_fix)
If persistent logging is enabled, configure the switch to only allow administrators with privilege level "15" access to the file system as shown in the example below:

SW4(config)#file privilege 15