UCF STIG Viewer Logo

The Cisco router must be configured to produce audit records containing information to establish where the events occurred.


Overview

Finding ID Version Rule ID IA Controls Severity
V-96539 CISC-RT-000210 SV-105677r1_rule Medium
Description
Without establishing where events occurred, it is impossible to establish, correlate, and investigate the events leading up to an outage or attack. In order to compile an accurate risk assessment and provide forensic analysis, it is essential for security personnel to know where events occurred, such as router components, modules, device identifiers, node names, and functionality. Associating information about where the event occurred within the network provides a means of investigating an attack, recognizing resource utilization or capacity thresholds, or identifying an improperly configured router.
STIG Date
Cisco IOS Router RTR Security Technical Implementation Guide 2019-07-25

Details

Check Text ( C-95375r1_chk )
Review the router configuration to verify that events are logged containing information to establish where the events occurred as shown in the example below.

ip access-list extended INGRESS_FILTER
permit tcp any any established
permit tcp host x.11.1.1 eq bgp host x.11.1.2
permit tcp host x.11.1.1 host x.11.1.2 eq bgp
permit tcp any host x.11.1.5 eq www
permit icmp host x.11.1.1 host x.11.1.2 echo
permit icmp any any echo-reply



deny ip any any log-input

Note: When the log-input parameter is configured on deny statements, the log record will contain the interface where ingress packet has been dropped.

If the router is not configured to produce audit records containing information to establish to establish where the events occurred, this is a finding.
Fix Text (F-102215r1_fix)
Configure the router to log events containing information to establish where the events occurred as shown in the example below.

R5(config)#ip access-list extended INGRESS_FILTER



R5(config-ext-nacl)#deny ip any any log-input