UCF STIG Viewer Logo

The network element must issue public key certificates under an appropriate certificate policy or obtain public key certificates under an appropriate certificate policy from an approved service provider.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34191 SRG-NET-000227-DNS-NA SV-44664r1_rule Medium
Description
For user certificates, each organization attains certificates from an approved, shared service provider, as required by OMB policy. For federal agencies operating a legacy public key infrastructure cross-certified with the Federal Bridge Certification Authority at medium assurance or higher, this Certification Authority will suffice. This control focuses on certificates with a visibility external to the information system and does not include certificates related to internal system operations, for example, application-specific time services. DNSSEC does provide PKI, though not with certificates. A properly configured authoritative DNS server with DNSSEC signed zones must have its public keys published and signed by the delegating DNSSEC authority. Not applicable. Neither TSIG nor DNSSEC utilize public key certificates
STIG Date
Domain Name System (DNS) Security Requirements Guide 2012-10-24

Details

Check Text ( C-42170r1_chk )
This is not a function of DNS.
Fix Text (F-38119r1_fix)
This requirement is NA for DNS. No fix required.