UCF STIG Viewer Logo

The Cisco router must use cryptographic mechanisms to protect the integrity of audit information at rest.


Overview

Finding ID Version Rule ID IA Controls Severity
V-96401 CISC-ND-000440 SV-105539r1_rule Medium
Description
Audit records may be tampered with. If the integrity of audit data were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve. Protection of audit records and audit data, including audit configuration settings, is of critical importance. Cryptographic mechanisms are the industry-established standard used to protect the integrity of audit data. An example of a cryptographic mechanism is the computation and application of a cryptographic-signed hash using asymmetric cryptography. This requirement is not intended to cause a new cryptographic hash to be generated every time a record is added to a log file.
STIG Date
Cisco IOS XR Router NDM Security Technical Implementation Guide 2019-07-26

Details

Check Text ( C-95237r1_chk )
The Cisco router is not compliant with this requirement. However, the risk associated with this requirement can be fully mitigated if archive logging is not enabled. The following is an example of archive logging.

logging archive
device disk0
severity notifications
file-size 50
frequency daily
archive-size 200

If archive logging is configured, this is a finding.
Fix Text (F-102077r1_fix)
Disable archive logging as shown in the example below:

RP/0/0/CPU0:R3(config)#no logging archive