UCF STIG Viewer Logo

The DNS implementation must employ FIPS validated cryptography to protect unclassified information.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34170 SRG-NET-000220-DNS-000133 SV-44623r1_rule Medium
Description
Cryptography is only as strong as the encryption modules/algorithms that are employed to encrypt the data. Use of weak or un-tested encryption algorithms undermines the purposes of utilizing encryption to protect data. Therefore, it is imperative that transmission of data requiring privacy, utilize FIPS validated cryptography. The most common vulnerabilities with cryptographic modules are those associated with poor implementation. FIPS validation provides assurance that the relevant cryptography has been implemented correctly.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2012-10-24

Details

Check Text ( C-42131r1_chk )
Review the DNS vendor documentation against the NIST Cryptographic Algorithm Validation Program (CAVP) product lists to determine if the cryptographic modules associated with TSIG and DNSSEC transactions utilize FIPS 140-2 validated cryptography to protect unclassified information. If non-FIPS validated cryptography modules are utilized, this is a finding.
Fix Text (F-38080r1_fix)
Ensure the DNS server utilizes FIPS 140-2 validated cryptography to protect unclassified information.