UCF STIG Viewer Logo

The Arista Multilayer Switch must generate audit records when successful/unsuccessful attempts to access privileges occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-60847 AMLS-NM-000180 SV-75303r1_rule Low
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
STIG Date
Arista MLS DCS-7000 Series NDM Security Technical Implementation Guide 2019-09-30

Details

Check Text ( C-61793r1_chk )
Review the switch configuration and verify that logging is enabled.

If logging is not enabled or is not enabled with sufficient detail to fulfill the specifications set forth in the VulDiscussion, this is a finding.

To determine if logging is enabled, enter:

switch#show logging

The output must show logging as enabled, with a logging level of informational or debugging.

In order to ensure all user commands are captured, the following statement must be in the running config:

aaa accounting commands all default start-stop logging [group radius]
Fix Text (F-66557r1_fix)
Enable logging on the switch with sufficient detail to fulfill the specifications set forth in the VulDiscussion.

To configure logging to a remote syslog server at the informational level, enter:

switch#config
switch(config)#logging host [ip address]
switch(config)#logging trap informational

Then configure the following AAA:

aaa accounting commands all default start-stop logging [group radius]