Check: CASA-ND-001080
Cisco ASA NDM STIG:
CASA-ND-001080
(in versions v1 r6 through v1 r1)
Title
The Cisco ASA must be configured to authenticate Network Time Protocol sources using authentication that is cryptographically based. (Cat II impact)
Discussion
If Network Time Protocol is not authenticated, an attacker can introduce a rogue NTP server. This rogue server can then be used to send incorrect time information to network devices, which will make log timestamps inaccurate and affect scheduled actions. NTP authentication is used to prevent this tampering by authenticating the time source.
Check Content
Review the Cisco ASA configuration to verify that it is compliant with this requirement as shown in the configuration example below. ntp authentication-key 1 md5 ***** ntp authenticate ntp trusted-key 1 ntp server 10.1.12.2 key 1 prefer ntp server 10.1.48.10 key 1 Note: For ASAs running on Firepower Chassis hardware, the NTP settings are visible in the FXOS web UI only (not in the ASA CLI or ASDM web UI). If the Cisco ASA is not configured to authenticate NTP sources using authentication that is cryptographically based, this is a finding.
Fix Text
Configure the Cisco ASA to authenticate NTP sources using authentication that is cryptographically based as shown in the example below. ASA(config)# ntp authenticate ASA(config)# ntp authentication-key 1 md5 xxxxxxxxxx ASA(config)# ntp trusted-key 1 ASA(config)# ntp server 10.1.12.2 key 1 prefer ASA(config)# ntp server 10.1.48.10 key 1 ASA(config)# end
Additional Identifiers
Rule ID: SV-239929r879768_rule
Vulnerability ID: V-239929
Group Title: SRG-APP-000395-NDM-000347
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-001967 |
The information system authenticates organization-defined devices and/or types of devices before establishing a local, remote, and/or network connection using bidirectional authentication that is cryptographically based. |
Controls
Number | Title |
---|---|
IA-3 (1) |
Cryptographic Bidirectional Authentication |