UCF STIG Viewer Logo

Applications that collectively provide name/address resolution service for an organization must implement internal/external role separation.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32521 SRG-APP-000218-DB-NA SV-42858r1_rule Medium
Description
A Domain Name System (DNS) server is an example of an information system providing name/address resolution service. To eliminate single points of failure and to enhance redundancy, there are typically at least two authoritative DNS servers, one configured as primary and the other as secondary. Additionally, the two servers are commonly located in two different network subnets and geographically separated (i.e., not located in the same physical facility). With regard to role separation, DNS servers with an internal role, only process name/address resolution requests from within the organization (i.e., internal clients). DNS servers with an external role only process name/address resolution information requests from clients external to the organization (i.e., on the external networks including the Internet). The set of clients that can access an authoritative DNS server in a particular role is specified by the organization (e.g., by address ranges, explicit lists). This requirement is specific to application providing DNS services. This is NA for databases.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40959r1_chk )
This check is NA for databases.
Fix Text (F-36436r1_fix)
This fix is NA for databases.