UCF STIG Viewer Logo

The network element must maintain the binding of security attributes to information with sufficient assurance that the information attribute association can be used as the basis for automated policy actions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-33953 SRG-NET-000059-DNS-NA SV-44406r1_rule Medium
Description
Security attributes are abstractions representing the basic properties or characteristics of an entity (e.g., subjects and objects) with respect to safeguarding information. These attributes are typically associated with internal data structures (e.g., records, buffers, files) within the network element and are used to enable the implementation of access control and flow control policies, reflect special dissemination, handling or distribution instructions, or support other aspects of the information security policy. Network elements that maintain the binding of organization defined security attributes to data must ensure the information attribute associations can be used as a basis for automated policy actions. Examples of automated policy actions include automated access control decisions (e.g., Mandatory Access Control decisions), or decisions to release (or not release) information (e.g., information flows via cross domain systems). Maintaining the binding of security attributes is not a function of DNS.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2012-10-24

Details

Check Text ( C-41963r1_chk )
This is not a function of DNS.
Fix Text (F-37867r1_fix)
This requirement is NA for DNS. No fix required.