UCF STIG Viewer Logo

The Cisco router must be configured to audit the execution of privileged functions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-215835 CISC-ND-000940 SV-215835r531083_rule Medium
Description
Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider threats and the advanced persistent threat.
STIG Date
Cisco IOS XE Router NDM Security Technical Implementation Guide 2020-09-23

Details

Check Text ( C-17074r287544_chk )
Review the Cisco router configuration to verify that it is compliant with this requirement. The configuration example below will log all commands entered from the command line interface as well as log all configuration changes.

hostname R1
!
logging userinfo
!



archive
log config
logging enable
!

Note: The logging userinfo global configuration command will generate a log when a user increases his or her privilege level.

If the Cisco router is not configured to log all commands entered from the command line interface as well as log all configuration changes, this is a finding.
Fix Text (F-17072r287545_fix)
Configure the Cisco router to log all commands entered from the command line interface as well as log all configuration changes as shown in the following example:

R1(config)#logging userinfo
R1(config)#archive
R1(config-archive)#log config
R1(config-archive-log-cfg)#logging enable
R1(config-archive-log-cfg)#end