UCF STIG Viewer Logo

The Cisco switch must produce audit records containing information to establish where the events occurred.


Overview

Finding ID Version Rule ID IA Controls Severity
V-220484 CISC-ND-000290 SV-220484r604141_rule Medium
Description
In order to compile an accurate risk assessment and provide forensic analysis, it is essential for security personnel to know where events occurred, such as device hardware components, device software modules, session identifiers, filenames, host names, and functionality. Associating information about where the event occurred within the network device provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured device.
STIG Date
Cisco NX-OS Switch NDM Security Technical Implementation Guide 2021-09-16

Details

Check Text ( C-22199r539173_chk )
Step 1: Review the deny statements in all interface ACLs to determine if the log parameter has been configured as shown in the example below:

ip access-list extended BLOCK_INBOUND
deny icmp any any log

Step 2: Verify that the Optimized Access-list Logging (OAL) has been configured.

logging ip access-list cache entries nnnn

Note: Once OAL has been enabled, the logged ACL hits can be viewed via the show log ip access-list cache command.

If the switch is not configured with the log-input parameter after any deny statements to note where packets have been dropped via an ACL, this is a finding.
Fix Text (F-22188r621700_fix)
Enable OAL as shown in the example below:

SW1(config)# logging ip access-list cache entries nnnn

Set the ‘log’ parameter after any ‘deny’ entries in the ACL as referenced in the check text above.