UCF STIG Viewer Logo

The DNS implementation must employ cryptographic protections using cryptographic modules complying with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34169 SRG-NET-000219-DNS-000132 SV-44622r1_rule Medium
Description
The most common vulnerabilities with cryptographic modules are those associated with poor implementation. Using cryptographic modules complying with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance provides additional assurance that the cryptography has been implemented correctly. FIPS validation is a strict requirement for the use of cryptography in the Federal Government for unclassified information, as well as NSA approval of cryptography for classified data and applications.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2012-10-24

Details

Check Text ( C-42130r1_chk )
Review the DNS vendor documentation against the NIST Cryptographic Algorithm Validation Program (CAVP) product lists to determine if the cryptographic modules associated with TSIG and DNSSEC transactions utilize FIPS 140-2 validated cryptography. If something other than FIPS validated or NSA approved cryptography is used, this is a finding.
Fix Text (F-38079r1_fix)
Ensure the DNS server employs cryptographic protections using FIPS 140 validated or NSA approved cryptographic modules.