UCF STIG Viewer Logo

The Juniper EX switch must be configured to authenticate Network Time Protocol sources using authentication that is cryptographically based.


Overview

Finding ID Version Rule ID IA Controls Severity
V-253926 JUEX-NM-000490 SV-253926r843811_rule Low
Description
If Network Time Protocol is not authenticated, an attacker can introduce a rogue NTP server. This rogue server can then be used to send incorrect time information to network devices, which will make log timestamps inaccurate and affect scheduled actions. NTP authentication is used to prevent this tampering by authenticating the time source.
STIG Date
Juniper EX Series Switches Network Device Management Security Technical Implementation Guide 2022-08-31

Details

Check Text ( C-57378r843809_chk )
Review the network device configuration to determine if the network device authenticates NTP endpoints before establishing a local, remote, or network connection using authentication that is cryptographically based.

[edit system ntp]
authentication-key 1 type sha256 value "PSK"; ## SECRET-DATA
authentication-key 2 type sha1 value "PSK"; ## SECRET-DATA
server
key 1 prefer; ## SECRET-DATA
server
key 2; ## SECRET-DATA
trusted-key [ 1 2 ];

If the network device does not authenticate Network Time Protocol sources using authentication that is cryptographically based, this is a finding.
Fix Text (F-57329r843810_fix)
Configure the network device to authenticate Network Time Protocol sources using authentication that is cryptographically based.

set system ntp authentication-key 1 type sha256
set system ntp authentication-key 1 value "PSK"
set system ntp authentication-key 2 type sha1
set system ntp authentication-key 2 value "PSK"
set system ntp server
key 1
set system ntp server
prefer
set system ntp server
key 2
set system ntp trusted-key 1
set system ntp trusted-key 2