UCF STIG Viewer Logo

The DNS implementation must protect the audit records of non-local accesses to privileged accounts and the execution of privileged functions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34253 SRG-NET-000286-DNS-000159 SV-44732r1_rule Medium
Description
Protection of audit records and audit data is of critical importance. Care must be taken to ensure privileged users cannot circumvent audit protections put in place. Auditing might not be reliable when performed by an information system which the user being audited has privileged access to. The privileged user could inhibit auditing or directly modify audit records. To prevent this from occurring, privileged access shall be further defined between audit-related privileges and other privileges, thus, limiting the users with audit-related privileges.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2012-10-24

Details

Check Text ( C-42237r1_chk )
Review the DNS account configuration files to determine if the privilege functions to access and modify audit settings and files are restricted to authorized security personnel. Review locations of audit logs generated as a result of non-local accesses to privileged accounts and the execution of privileged functions. Verify there are appropriate controls and permissions to protect the audit information from unauthorized access. If appropriate controls and permissions do not exist, this is a finding.
Fix Text (F-38184r1_fix)
Configure the DNS implementation to limit permissions to modify the audit log data generated, as a result of non-local accesses to privileged accounts and the execution of privileged functions.