UCF STIG Viewer Logo

The Cisco router must be configured to authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based.


Overview

Finding ID Version Rule ID IA Controls Severity
V-96321 CISC-ND-001150 SV-105459r1_rule Medium
Description
If Network Time Protocol is not authenticated, an attacker can introduce a rogue NTP server. This rogue server can then be used to send incorrect time information to network devices, which will make log timestamps inaccurate and affect scheduled actions. NTP authentication is used to prevent this tampering by authenticating the time source.
STIG Date
Cisco IOS XE Router NDM Security Technical Implementation Guide 2019-12-20

Details

Check Text ( C-95157r1_chk )
Review the Cisco router configuration to verify that it is compliant with this requirement as shown in the configuration example below.

ntp authentication-key 1 md5 121B0A151012 7
ntp authenticate
ntp trusted-key 1
ntp server x.x.x.x key 1
ntp server y.y.y.y key 1

If the Cisco router is not configured to authenticate NTP sources using authentication that is cryptographically based, this is a finding.
Fix Text (F-101997r1_fix)
Configure the Cisco router to authenticate NTP sources using authentication that is cryptographically based as shown in the example below.

R2(config)#ntp authenticate
R2(config)#ntp authentication-key 1 md5 xxxxxx
R2(config)#ntp trusted-key 1
R2(config)#ntp server x.x.x.x key 1
R2(config)#ntp server y.y.y.y key 1