ARST-RT-000230 - The Arista router must be configured to produce audit records containing information to establish where the events occurred.

Information

Without establishing where events occurred, it is impossible to establish, correlate, and investigate the events leading up to an outage or attack.

In order to compile an accurate risk assessment and provide forensic analysis, it is essential for security personnel to know where events occurred, such as router components, modules, device identifiers, node names, and functionality.

Associating information about where the event occurred within the network provides a means of investigating an attack, recognizing resource utilization or capacity thresholds, or identifying an improperly configured router.

Satisfies: SRG-NET-000076-RTR-000001, SRG-NET-000077-RTR-000001, SRG-NET-000078-RTR-000001

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure the router to record the interface in the log record for packets being dropped.

Step 1: Configure the ACL.

router(config)#ip access-list test1
router(config-acl-test1)#15 permit ip 10.30.30.0/24 host 10.20.10.1
router(config-acl-test1)#15 deny ip 10.30.10.0/24 host 10.20.10.1 log

Step 2: Apply the ACL ingress on the appropriate interface.

router(config)#interface ethernet 3
router(config-if-Et3)#ip access-group test1 in

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Arista_MLS_EOS_4-2x_Y23M02_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-3, CAT|II, CCI|CCI-000132, CCI|CCI-000133, CCI|CCI-000134, Rule-ID|SV-256008r882366_rule, STIG-ID|ARST-RT-000230, Vuln-ID|V-256008

Plugin: Arista

Control ID: 6183edadc086d68b56f8d5fbf0014eb51009479b5c726c185049f851f4beb7da