UCF STIG Viewer Logo

Samsung Android must be configured to disallow configuration of Date Time.


Overview

Finding ID Version Rule ID IA Controls Severity
V-99979 KNOX-10-011000 SV-109083r1_rule Medium
Description
Determining the correct time a particular application event occurred on a system is critical when conducting forensic analysis and investigating system events. Periodically synchronizing internal clocks with an authoritative time source is needed to correctly correlate the timing of events that occur across the enterprise. The three authoritative time sources for Samsung Android are an authoritative time server that is synchronized with redundant United States Naval Observatory (USNO) time servers as designated for the appropriate DoD network (NIPRNet or SIPRNet), the Global Positioning System (GPS), or the wireless carrier. Time stamps generated by the audit system in Samsung Android must include both date and time. The time may be expressed in Coordinated Universal Time (UTC), a modern continuation of Greenwich Mean Time (GMT), or local time with an offset from UTC. SFR ID: FMT_SMF_EXT.1.1 #47
STIG Date
Samsung Android OS 10 with Knox 3.x Security Technical Implementation Guide 2020-03-24

Details

Check Text ( C-98829r1_chk )
Review Samsung Android configuration settings to determine if the configuration of the date and time is disallowed.

Confirm if Method #1, #2, or #3 is used at the Samsung device site and follow the appropriate procedure.

This validation procedure is performed on both the management tool Administration Console and the Samsung Android device.

****

Method #1: Restrict user from configuring time.

On the management tool, in the device restrictions section, verify that "Config Date Time" is set to "Disallow".

On the Samsung Android device, do the following:
1. Open Settings >> General management >> Date and time.
2. Verify that "Automatic data and time" is on and the user cannot disable it.

If on the management tool "Config Date Time" is not set to "Disallow", or on the Samsung Android device "Automatic date and time" is not set or the user can disable it, this is a finding.

****

Method #2: Require Auto Time.

On the management tool, in the device restrictions section, verify that "Set auto (network) time required" is set to "Required".

On the Samsung Android device, do the following:
1. Open Settings >> General management >> Date and time.
2. Verify that "Automatic data and time" is on and the user cannot disable it.

If on the management tool "Set auto (network) time required" is not set as "Required", or on the Samsung Android device "Automatic date and time" is not set or the user can disable it, this is a finding.

****

Method #3: Disable Date/Time change (KPE).

On the management tool, in the device KPE Date Time section, verify that "Date Time Change" is set to "Disable".

On the Samsung Android device, do the following:
1. Open Settings >> General management >> Date and time.
2. Verify that "Automatic data and time" is on and the user cannot disable it.

If on the management tool "Date Time Change" is not set to "Disable", or on the Samsung Android device "Automatic date and time" is not set or the user can disable it, this is a finding.
Fix Text (F-105663r1_fix)
Configure Samsung Android to disallow configuration of the date and time.

Do one of the following:
- Method #1: Restrict user from configuring time.
- Method #2: Require Auto Time.
- Method #3: Disable Date/Time change (KPE).

****

Method #1: Restrict user from configuring time.

On the management tool, in the device restrictions section, set "Config Date Time" to "Disallow".

****

Method #2: Require Auto Time.

On the management tool, in the device restrictions section, set "Set auto (network) time required" to "Required".

****

Method #3: Disable Date/Time change (KPE).

On the management tool, in the device KPE Date Time section, set "Date Time Change" to "Disable".

Note: Each method uses a different API to accomplish the same result. Any of the methods are acceptable.