UCF STIG Viewer Logo

The DNS server implementation must be configured to generate audit records for failed security verification tests so that the ISSO and ISSM can be notified of the failures.


Overview

Finding ID Version Rule ID IA Controls Severity
V-54845 SRG-APP-000275-DNS-000040 SV-69091r1_rule Medium
Description
Security function is defined as the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based. Security functionality includes, but is not limited to, establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters. If personnel are not notified of failed security verification tests, they will not be able to take corrective action and the unsecure condition(s) will remain. Notifications provided by information systems include messages to local computer consoles, and/or hardware indications, such as lights. The DNS server should be configured to generate audit records whenever a self-test fails. The OS/NDM is responsible for generating notification messages related to this audit record.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2015-01-05

Details

Check Text ( C-55467r1_chk )
Review the DNS server implementation configuration to determine if the DNS server is configured to generate audit records for failed security verification tests so that the ISSO and ISSM can be notified of the failures. If the DNS server is not configured to generate such audit records, this is a finding.
Fix Text (F-59703r1_fix)
Configure the DNS server to generate audit records for failed security verification tests so that the ISSO and ISSM can be notified of the failures.