UCF STIG Viewer Logo

Applications, when operating as part of a distributed, hierarchical namespace, must provide the means to indicate the security status of child subspaces and (if the child supports secure resolution services) enable verification of a chain of trust among parent and child domains.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32517 SRG-APP-000214-DB-NA SV-42854r1_rule Medium
Description
This control enables remote clients to obtain origin authentication and integrity verification assurances for the host/service name to network address resolution information obtained through the service. A Domain Name System (DNS) server is an example of an information system providing name/address resolution service. Digital signatures and cryptographic keys are examples of additional artifacts. DNS resource records are examples of authoritative data. Information systems using technologies other than the DNS to map between host/service names and network addresses provide other means to assure the authenticity and integrity of response data. The DNS security controls are consistent with, and referenced from, OMB Memorandum 08-23. This requirement is specific to application providing DNS services. This is NA for databases.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40955r1_chk )
This check is NA for databases.
Fix Text (F-36432r1_fix)
This fix is NA for databases.