UCF STIG Viewer Logo

The DNS implementation must generate unique session identifiers with organization defined randomness requirements.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34200 SRG-NET-000234-DNS-000141 SV-44676r1_rule Medium
Description
Unique session IDs are the opposite of sequentially generated session IDs which can be easily guessed by an attacker. Unique session identifiers help to reduce predictability of said identifiers. Employing the concept of randomness in the generation of unique session identifiers helps to protect against brute-force attacks to determine future session identifiers. Unique session IDs address man-in-the-middle attacks including session hijacking or insertion of false information into a session. If the attacker is unable to identify or guess the session information related to pending application traffic, they will have more difficulty in hijacking the session or otherwise manipulating valid sessions. Cache poisoning is one of the most common attacks against the DNS. Due to the use of UDP within the DNS architecture, a well known attack, the Blind Attack, can be used against a DNS server that does not use random session IDs and port numbers.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2012-10-24

Details

Check Text ( C-42181r1_chk )
Review the DNS vendor documentation to determine if it utilizes random session IDs. If the application or configuration does not utilize random session IDs, this is a finding.
Fix Text (F-38130r1_fix)
Ensure the DNS implementation utilizes random, unique session identifiers with organization defined randomness requirements.