STIGQter STIGQter: STIG Summary: Cisco IOS XE Switch NDM Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

The Cisco switch must be configured to generate log records when administrator privileges are modified.

DISA Rule

SV-220558r531084_rule

Vulnerability Number

V-220558

Group Title

SRG-APP-000495-NDM-000318

Rule Version

CISC-ND-001240

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the Cisco switch to generate log records when account privileges are modified as shown in the example below:

SW4(config)#logging userinfo
SW4(config)#archive
SW4(config-archive)#log config
SW4(config-archive-log-cfg)#logging enable
SW4(config-archive-log-cfg)#end

Check Contents

Review the Cisco switch configuration to verify that it is compliant with this requirement as shown in the examples below:

hostname R4
!
!
logging userinfo



archive
log config
logging enable

Note: The logging userinfo command will log when the administrator increases his or her privilege level while the log config command will log all configuration changes such as changing privilege levels for certain commands.

If the Cisco switch is not configured to generate log records when administrator privileges are modified, this is a finding.

Vulnerability Number

V-220558

Documentable

False

Rule Version

CISC-ND-001240

Severity Override Guidance

Review the Cisco switch configuration to verify that it is compliant with this requirement as shown in the examples below:

hostname R4
!
!
logging userinfo



archive
log config
logging enable

Note: The logging userinfo command will log when the administrator increases his or her privilege level while the log config command will log all configuration changes such as changing privilege levels for certain commands.

If the Cisco switch is not configured to generate log records when administrator privileges are modified, this is a finding.

Check Content Reference

M

Target Key

4067

Comments