UCF STIG Viewer Logo

The DNS implementation must protect the authenticity of communications sessions for zone transfers.


Overview

Finding ID Version Rule ID IA Controls Severity
V-54825 SRG-APP-000219-DNS-000028 SV-69071r1_rule Medium
Description
DNS is a fundamental network service that is prone to various attacks, such as cache poisoning and man-in-the middle attacks. If communication sessions are not provided appropriate validity protections, such as the employment of DNSSEC, the authenticity of the data cannot be guaranteed.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2015-01-05

Details

Check Text ( C-55447r2_chk )
Review the DNS server implementation to confirm zone transfers are signing using transaction signing (TSIG) shared key or via SIG(0) asymmetric cryptography public keys.

If the DNS server does not ensure integrity of zone transfers by TSIG or SIG(0) signing, this is a finding.
Fix Text (F-59683r1_fix)
Configure the DNS server with transaction signing (TSIG) or SIG(0).