UCF STIG Viewer Logo

The network element must employ malicious code protection mechanisms to detect and eradicate malicious code at the network perimeter.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34209 SRG-NET-000244-DNS-NA SV-44685r1_rule Medium
Description
Malicious code includes viruses, worms, Trojan horses, and spyware. The code provides the ability for a malicious user to read from and write to files and folders on a computer's hard drive. They also have the ability to run and attach programs, which provides a high risk potential for the distribution of malicious mobile code. Malicious code can be transported by electronic mail, mail attachments, web accesses, and removable media. Traffic transporting this code must be blocked at the perimeter by firewalls and proxy servers that inspect the applicable traffic types. Malicious code protection is not a function of DNS.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2012-10-24

Details

Check Text ( C-42190r1_chk )
This is not a function of DNS.
Fix Text (F-38139r1_fix)
This requirement is NA for DNS. No fix required.