UCF STIG Viewer Logo

The Cisco router must use cryptographic mechanisms to protect the integrity of audit information at rest.


Overview

Finding ID Version Rule ID IA Controls Severity
V-96235 CISC-ND-000440 SV-105373r1_rule Medium
Description
Audit records may be tampered with. If the integrity of audit data were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve. Protection of audit records and audit data, including audit configuration settings, is of critical importance. Cryptographic mechanisms are the industry-established standard used to protect the integrity of audit data. An example of a cryptographic mechanism is the computation and application of a cryptographic-signed hash using asymmetric cryptography. This requirement is not intended to cause a new cryptographic hash to be generated every time a record is added to a log file.
STIG Date
Cisco IOS XE Router NDM Security Technical Implementation Guide 2019-12-20

Details

Check Text ( C-95069r1_chk )
The Cisco router is not compliant with this requirement. However, the risk associated with this requirement can be fully mitigated if persistent logging is not enabled. The following is an example of persistent logging.

logging persistent url flash0:/Logfile filesize 6220000

If persistent logging is configured, this is a finding.
Fix Text (F-101911r1_fix)
Disable persistent logging as shown in the configuration example.

no logging persistent url flash0:/Logfile