STIGQter STIGQter: STIG Summary: Cisco IOS XE Router NDM Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 23 Apr 2021:

The Cisco router must be configured to generate log records when administrator privileges are modified.

DISA Rule

SV-215847r531083_rule

Vulnerability Number

V-215847

Group Title

SRG-APP-000495-NDM-000318

Rule Version

CISC-ND-001240

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the Cisco router to generate log records when account privileges are modified as shown in the example below.

R4(config)#logging userinfo
R4(config)#archive
R4(config-archive)#log config
R4(config-archive-log-cfg)#logging enable
R4(config-archive-log-cfg)#end

Check Contents

Review the Cisco router configuration to verify that it is compliant with this requirement as shown in the examples below.

hostname R4
!
!
logging userinfo



archive
log config
logging enable

Note: The logging userinfo command will log when the administrator increases his or her privilege level while the log config command will log all configuration changes such as changing privilege levels for certain commands.

If the Cisco router is not configured to generate log records when administrator privileges are modified, this is a finding.

Vulnerability Number

V-215847

Documentable

False

Rule Version

CISC-ND-001240

Severity Override Guidance

Review the Cisco router configuration to verify that it is compliant with this requirement as shown in the examples below.

hostname R4
!
!
logging userinfo



archive
log config
logging enable

Note: The logging userinfo command will log when the administrator increases his or her privilege level while the log config command will log all configuration changes such as changing privilege levels for certain commands.

If the Cisco router is not configured to generate log records when administrator privileges are modified, this is a finding.

Check Content Reference

M

Target Key

4020

Comments