UCF STIG Viewer Logo

Domain Name System (DNS) Security Requirements Guide


Overview

Date Finding Count (110)
2014-07-11 CAT I (High): 0 CAT II (Med): 110 CAT III (Low): 0
STIG Description
The DNS Security Requirements Guide (SRG) is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the NIST 800-53 and related documents. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.letterkenny.FSO.mbx.stig-customer-support-mailbox@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
SRG-APP-000243-DNS-000034 Medium The DNS server implementation must prevent unauthorized and unintended information transfer via shared system resources.
SRG-APP-000266-DNS-000038 Medium The DNS server implementation must generate error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries.
SRG-APP-000428-DNS-000061 Medium The DNS server implementation must utilize cryptographic mechanisms to prevent unauthorized modification of DNS zone data.
SRG-APP-000350-DNS-000044 Medium In the event of an error when validating the binding of another DNS server's identity to the DNS information, the DNS server implementation must log the event and send notification to the DNS administrator.
SRG-APP-000516-DNS-000114 Medium CNAME records must not point to a zone with lesser security for more than six months.
SRG-APP-000516-DNS-000113 Medium A zone file must not include resource records which resolve to a fully qualified domain name residing in another zone.
SRG-APP-000516-DNS-000112 Medium The private keys corresponding to both the ZSK and the KSK must not be kept on the DNSSEC-aware primary authoritative name server when the name server does not support dynamic updates.
SRG-APP-000348-DNS-000042 Medium The DNS server implementation must provide the means for authorized individuals to determine the identity of the source of the DNS server-provided information.
SRG-APP-000516-DNS-000110 Medium The platform on which the name server software is hosted must be configured to send outgoing DNS messages from a random port.
SRG-APP-000089-DNS-000004 Medium The DNS server implementation must be configured to provide audit record generation capability for DoD-defined auditable events within all DNS server components.
SRG-APP-000441-DNS-000066 Medium The DNS server implementation must maintain the integrity of information during preparation for transmission.
SRG-APP-000001-DNS-000001 Medium The DNS implementation must limit the number of concurrent sessions for zone transfers and client connections to the number of secondary name servers and allowed dynamic update clients, respectively.
SRG-APP-000349-DNS-000043 Medium The DNS server implementation must validate the binding of the other DNS server's identity to the DNS information for a server-to-server transaction (e.g., zone transfer).
SRG-APP-000451-DNS-000069 Medium The DNS server implementation must follow procedures to re-role a secondary name server as the master name server should the master name server permanently loses functionality.
SRG-APP-000185-DNS-000021 Medium The DNS server implementation must employ strong authenticators in the establishment of non-local maintenance and diagnostic sessions.
SRG-APP-000425-DNS-000058 Medium A DNS server implementation must perform data integrity verification on the name/address resolution responses the system receives from authoritative sources.
SRG-APP-000514-DNS-000075 Medium The application must implement NIST FIPS-validated cryptography for provisioning digital signatures, generating cryptographic hashes, and protecting unclassified information requiring confidentiality.
SRG-APP-000226-DNS-000032 Medium In the event of a system failure, the DNS server implementation must preserve any information necessary to determine cause of failure and any information necessary to return to operations with least disruption to mission processes.
SRG-APP-000275-DNS-000040 Medium The DNS server implementation must be configured to generate audit records for failed security verification tests so that the IAO and IAM can be notified of the failures.
SRG-APP-000179-DNS-000020 Medium The DNS server implementation must use mechanisms meeting the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for authentication to a cryptographic module.
SRG-APP-000516-DNS-000109 Medium The platform on which the name server software is hosted must be configured to respond to DNS traffic only.
SRG-APP-000516-DNS-000100 Medium The DNS implementation must generate audit records for the success and failure of zone transfers on the DNS server.
SRG-APP-000516-DNS-000101 Medium The DNS implementation must implement internal/external role separation.
SRG-APP-000516-DNS-000102 Medium The DNS must utilize valid root name servers in the local root zone file.
SRG-APP-000516-DNS-000103 Medium The DNS name server software must be at the latest version.
SRG-APP-000516-DNS-000104 Medium The DNS Name Server software must be configured to refuse queries for its version information.
SRG-APP-000516-DNS-000105 Medium The DNS Name Server software must run with restricted privileges.
SRG-APP-000516-DNS-000107 Medium The HINFO, RP, TXT and LOC RR types must not be used in the zone SOA.
SRG-APP-000353-DNS-000045 Medium The DNS server implementation must be configured to allow DNS administrators to change the auditing to be performed on all DNS server components, based on all selectable event criteria.
SRG-APP-000225-DNS-000031 Medium The DNS server implementation must fail to a secure state if system initialization fails, shutdown fails, or aborts fail.
SRG-APP-000039-DNS-000003 Medium The DNS server implementation must enforce approved authorizations for controlling the flow of information between DNS servers and between DNS servers and DNS clients based on DNSSEC policies.
SRG-APP-000516-DNS-000089 Medium An authoritative name server must be configured to enable DNSSEC Resource Records.
SRG-APP-000516-DNS-000088 Medium All authoritative name servers for a zone must have the same version of zone information.
SRG-APP-000516-DNS-000081 Medium The DNS implementation must generate audit records for the success and failure of zone transfers on the DNS server.
SRG-APP-000516-DNS-000083 Medium The DNS server implementation must be configured in accordance with the security configuration settings based on DoD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs.
SRG-APP-000516-DNS-000082 Medium The DNS implementation must generate audit records for the success and failure of zone transfer and dynamic update request events.
SRG-APP-000516-DNS-000085 Medium The DNS implementation must ensure each NS record in a zone file points to an active name server authoritative for the domain specified in that record.
SRG-APP-000516-DNS-000084 Medium NSEC3 must be used for all DNS zone NS RR records.
SRG-APP-000516-DNS-000087 Medium All authoritative name servers for a zone must be located on different network segments.
SRG-APP-000516-DNS-000086 Medium The two files generated by the dnssec-keygen program must be made accessible only to the server administrator account, or deleted, after they have been copied to the key file in the name server.
SRG-APP-000395-DNS-000050 Medium The DNS server implementation must authenticate another DNS server before establishing a remote and/or network connection using bidirectional authentication that is cryptographically based.
SRG-APP-000423-DNS-000056 Medium A DNS server implementation must request data origin authentication verification on the name/address resolution responses the system receives from authoritative sources.
SRG-APP-000214-DNS-000025 Medium A DNS server implementation must provide the means to indicate the security status of child zones.
SRG-APP-000099-DNS-000010 Medium The DNS server implementation must produce audit records that contain information to establish the outcome of the events.
SRG-APP-000516-DNS-000076 Medium A unique TSIG key must be generated for each pair of communicating hosts.
SRG-APP-000516-DNS-000077 Medium The salt value for zones signed using NSEC3 RRs must be changed every time the zone is completely re-signed.
SRG-APP-000100-DNS-000011 Medium The DNS server implementation must generate audit records containing information that establishes the identity of any individual or process associated with the event.
SRG-APP-000440-DNS-000065 Medium The DNS server implementation must implement cryptographic mechanisms to detect changes to information during transmission unless otherwise protected by alternative physical safeguards, such as, at a minimum, a Protected Distribution Systems (PDS).
SRG-APP-000516-DNS-000078 Medium The validity period for the RRSIGs covering a zone’s DNSKEY RRSet must be no less than two days and no more than one week.
SRG-APP-000516-DNS-000079 Medium The validity period for the RRSIGs covering the DS RR for a zone's delegated children must be no less than two days and no more than one week.
SRG-APP-000383-DNS-000047 Medium The DNS implementation must prohibit recursion on authoritative name servers.
SRG-APP-000383-DNS-000046 Medium The DNS implementation must disable use of nonsecure protocols.
SRG-APP-000176-DNS-000017 Medium The DNS server implementation, when using PKI-based authentication, must enforce authorized access to the corresponding private key.
SRG-APP-000473-DNS-000072 Medium The DNS server implementation must perform verification of the correct operation of security functions: upon system start-up and/or restart; upon command by a user with privileged access; and/or every 30 days.
SRG-APP-000516-DNS-000098 Medium The DNS implementation must employ FIPS-validated cryptography to implement digital signatures.
SRG-APP-000516-DNS-000099 Medium The DNS implementation must enforce a Discretionary Access Control (DAC) policy that limits propagation of access rights.
SRG-APP-000516-DNS-000092 Medium In a split DNS configuration, where separate name servers are used between the external and internal networks, the external name server must be configured to not be reachable from inside resolvers.
SRG-APP-000516-DNS-000093 Medium In a split DNS configuration, where separate name servers are used between the external and internal networks, the internal name server must be configured to not be reachable from outside resolvers.
SRG-APP-000516-DNS-000090 Medium Digital signature algorithm used for DNSSEC-enabled zones must be FIPS-compatible.
SRG-APP-000516-DNS-000091 Medium For zones split between the external and internal sides of a network, the RRs for the external hosts must be separate from the RRs for the internal hosts.
SRG-APP-000516-DNS-000096 Medium Signature generation using the KSK must be done off-line, using the KSK-private stored off-line.
SRG-APP-000516-DNS-000097 Medium The DNS implementation must be conformant to the IETF DNS specification.
SRG-APP-000516-DNS-000094 Medium Only the private key corresponding to the ZSK alone must be kept on the name server that does support dynamic updates.
SRG-APP-000516-DNS-000095 Medium Primary authoritative name servers must be configured to only receive zone transfer requests from specified secondary name servers.
SRG-APP-000125-DNS-000012 Medium The DNS server implementation's audit records must be backed up at least every seven days onto a different system or system component than the system or component being audited.
SRG-APP-000504-DNS-000074 Medium The DNS implementation must generate audit records for the success and failure of start and stop of the name server service or daemon.
SRG-APP-000516-DNS-000111 Medium The private key corresponding to the ZSK, stored on name servers accepting dynamic updates, must have appropriate directory/file-level access control list-based or cryptography-based protections.
SRG-APP-000215-DNS-000026 Medium A DNS server implementation must provide the means to enable verification of a chain of trust among parent and child domains (if the child supports secure resolution services).
SRG-APP-000268-DNS-000039 Medium The DNS server implementation must, when a component failure is detected, activate a notification to the system administrator.
SRG-APP-000175-DNS-000016 Medium The DNS server implementation, when utilizing PKI-based authentication, must validate certificates by constructing a certification path (which includes status information) to an accepted trust anchor.
SRG-APP-000394-DNS-000049 Medium The DNS server implementation must authenticate the other DNS server before responding to a server-to-server transaction.
SRG-APP-000422-DNS-000055 Medium A DNS server implementation must provide additional integrity artifacts along with the authoritative name resolution data the system returns in response to external name/address resolution queries.
SRG-APP-000439-DNS-000064 Medium The key file must be securely transmitted across the network to name servers that will be communicating with the name server that generated the key.
SRG-APP-000439-DNS-000063 Medium The DNS server implementation must protect the integrity of transmitted information.
SRG-APP-000421-DNS-000054 Medium A DNS server implementation must provide data integrity protection artifacts for internal name/address resolution queries.
SRG-APP-000095-DNS-000006 Medium The DNS server implementation must produce audit records containing information to establish what type of events occurred.
SRG-APP-000251-DNS-000037 Medium The DNS server implementation must check the validity of all data inputs except those specifically identified by the organization.
SRG-APP-000213-DNS-000024 Medium A DNS server implementation must provide additional data origin artifacts along with the authoritative data the system returns in response to external name/address resolution queries.
SRG-APP-000447-DNS-000068 Medium The DNS server implementation must behave in a predictable and documented manner that reflects organizational and system objectives when invalid inputs are received.
SRG-APP-000442-DNS-000067 Medium The DNS server implementation must maintain the integrity of information during reception.
SRG-APP-000231-DNS-000033 Medium The DNS server implementation must protect the confidentiality and integrity of secret/private cryptographic keys at rest and the integrity of DNS information at rest.
SRG-APP-000219-DNS-000029 Medium The DNS implementation must protect the authenticity of communications sessions for dynamic updates.
SRG-APP-000219-DNS-000028 Medium The DNS implementation must protect the authenticity of communications sessions for zone transfers.
SRG-APP-000416-DNS-000052 Medium The DNS server implementation must utilize NSA-approved cryptography to protect classified information in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.
SRG-APP-000176-DNS-000018 Medium The key file must be owned by the account under which the name server software is run.
SRG-APP-000176-DNS-000019 Medium The permission bits must be set so that the key file can be read or modified only by the account that runs the name server software.
SRG-APP-000347-DNS-000041 Medium The DNS server implementation must strongly bind the identity of the DNS server with the DNS information.
SRG-APP-000516-DNS-000108 Medium The IP address for hidden master authoritative name servers must not appear in the name servers set in the zone database.
SRG-APP-000090-DNS-000005 Medium The DNS server implementation must allow only the IAM (or individuals or roles appointed by the IAM) to select which auditable events are to be audited.
SRG-APP-000142-DNS-000014 Medium The DNS server implementation must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
SRG-APP-000141-DNS-000013 Medium The DNS server implementation must be configured to disable non-essential capabilities.
SRG-APP-000427-DNS-000060 Medium If the DNS server is using SIG(0), the DNS server implementation must only allow the use of DoD PKI established certificate authorities for verification of the establishment of protected transactions.
SRG-APP-000401-DNS-000051 Medium The DNS server implementation, for PKI-based authentication, must implement a local cache of revocation data to support path discovery and validation in case of the inability to access revocation information via the network.
SRG-APP-000219-DNS-000030 Medium The DNS implementation must protect the authenticity of communications sessions for queries.
SRG-APP-000098-DNS-000009 Medium The DNS server implementation must produce audit records containing information to establish the source of the events.
SRG-APP-000424-DNS-000057 Medium A DNS server implementation must request data integrity verification on the name/address resolution responses the system receives from authoritative sources.
SRG-APP-000158-DNS-000015 Medium The DNS server implementation must uniquely identify the other DNS server before responding to a server-to-server transaction.
SRG-APP-000218-DNS-000027 Medium All authoritative name servers for a zone must be geographically disbursed.
SRG-APP-000247-DNS-000036 Medium The DNS server implementation must manage excess capacity, bandwidth, or other redundancy to limit the effects of information flooding types of Denial of Service (DoS) attacks.
SRG-APP-000390-DNS-000048 Medium The DNS server implementation must require devices to re-authenticate for each zone transfer and dynamic update request connection attempt.
SRG-APP-000190-DNS-000022 Medium The DNS server implementation must terminate all network connections associated with a communications session at the end of the session, whether successful or unsuccessful.
SRG-APP-000420-DNS-000053 Medium A DNS server implementation must provide data origin artifacts for internal name/address resolution queries.
SRG-APP-000096-DNS-000007 Medium The DNS server implementation must produce audit records containing information to establish when (date and time) the events occurred.
SRG-APP-000429-DNS-000062 Medium The DNS server implementation must utilize cryptographic mechanisms to prevent unauthorized disclosure of non-DNS data stored on the DNS server.
SRG-APP-000204-DNS-000023 Medium The DNS server implementation must validate the integrity of transmitted security attributes.
SRG-APP-000246-DNS-000035 Medium The DNS server implementation must restrict the ability of individuals to use the DNS server to launch Denial of Service (DoS) attacks against other information systems.
SRG-APP-000097-DNS-000008 Medium The DNS server implementation must produce audit records containing information to establish where the events occurred.
SRG-APP-000023-DNS-000002 Medium The DNS server implementation must provide automated mechanisms for supporting account management functions.
SRG-APP-000426-DNS-000059 Medium A DNS server implementation must perform data origin verification authentication on the name/address resolution responses the system receives from authoritative sources.
SRG-APP-000474-DNS-000073 Medium The DNS server implementation must log the event and notify the system administrator when anomalies in the operation of the signed zone transfers are discovered.