UCF STIG Viewer Logo

The Cisco router must generate an alert that will then be sent to the ISSO, ISSM, and other designated personnel (deemed appropriate by the local organization) when the unauthorized installation of software is detected.


Overview

Finding ID Version Rule ID IA Controls Severity
V-96309 CISC-ND-001060 SV-105447r1_rule Medium
Description
Unauthorized software not only increases risk by increasing the number of potential vulnerabilities, it also can contain malicious code. Sending an alert (in real time) when unauthorized software is detected allows designated personnel to take action on the installation of unauthorized software. Note that while the device must generate the alert, the notification may be done by a management server.
STIG Date
Cisco IOS XE Router NDM Security Technical Implementation Guide 2019-07-25

Details

Check Text ( C-95143r1_chk )
The Cisco router is not compliant with this requirement. However, the risk associated with this requirement can be fully mitigated if the router is configured to send logs to a syslog server that can send alerts to the appropriate personnel.

Verify that the router is configured to send logs to a syslog server. The configuration should look similar to the example below:

logging trap notifications
logging x.x.x.x

Note: Default for sending log messages to the syslog server is informational (level 6); hence, the command logging trap informational will not be seen in the configuration. Level of log messages sent to the syslog server can be verified using the show logging command.

If the router is not configured to send log messages to a syslog server, this is a finding.
Fix Text (F-101985r1_fix)
Configure the router to send log messages to the syslog server as shown in the example below.

R4(config)#logging host x.x.x.x
R4(config)#logging trap notifications