UCF STIG Viewer Logo

The Cisco router must be configured to protect audit information from unauthorized deletion.


Overview

Finding ID Version Rule ID IA Controls Severity
V-215821 CISC-ND-000390 SV-215821r531083_rule Medium
Description
Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. If audit data were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve. To ensure the veracity of audit data, the network device must protect audit information from unauthorized deletion. This requirement can be achieved through multiple methods, which will depend upon system architecture and design. Some commonly employed methods include: ensuring log files receive the proper file system permissions utilizing file system protections, restricting access, and backing up log data to ensure log data is retained. Network devices providing a user interface to audit data will leverage user permissions and roles identifying the user accessing the data and the corresponding rights the user enjoys in order to make access decisions regarding the deletion of audit data.
STIG Date
Cisco IOS XE Router NDM Security Technical Implementation Guide 2021-03-26

Details

Check Text ( C-17060r287502_chk )
Review the Cisco router configuration to verify that it is compliant with this requirement.

Step 1: If persistent logging is enabled as shown in the example below, go to step 2. Otherwise, this requirement is not applicable.

logging persistent url disk0:/logfile size 134217728 filesize 16384

Step 2: Verify that the router is not configured with a privilege level other than "15" to allow access to the file system as shown in the example below.

file privilege 10

Note: The default privilege level required for access to the file system is "15"; hence, the command file privilege "15" will not be shown in the configuration.

If the router is configured with a privilege level other than "15" to allow access to the file system, this is a finding.
Fix Text (F-17058r287503_fix)
If persistent logging is enabled, configure the router to only allow administrators with privilege level "15" access to the file system as shown in the example below.

R4(config)#file privilege 15