The Cisco IOS XE router must produce audit log records containing information to establish the source of events.

From Cisco IOS XE Release 3 NDM Security Technical Implementation Guide

Part of SRG-APP-000098-NDM-000228

Associated with: CCI-000133

SV-88669r2_rule The Cisco IOS XE router must produce audit log records containing information to establish the source of events.

Vulnerability discussion

In order to compile an accurate risk assessment and provide forensic analysis, it is essential for security personnel to know the source of the event. The source may be a component, module, or process within the device or an external session, administrator, or device.Associating information about where the source of the event occurred provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured device.

Check content

Verify that logging is properly configured on the Cisco IOS XE router. The configuration will look similar to the example below: archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys If logging is not configured to produce log records containing information to establish the source of events, this is a finding.

Fix text

Enter the following commands to enable auditing. The configuration will look similar to the example below: archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer