UCF STIG Viewer Logo

The DNS server implementation must utilize cryptographic mechanisms to prevent unauthorized disclosure of non-DNS data stored on the DNS server.


Overview

Finding ID Version Rule ID IA Controls Severity
V-54889 SRG-APP-000429-DNS-000062 SV-69135r1_rule Medium
Description
Applications handling data requiring "data-at-rest" protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information at rest. Selection of a cryptographic mechanism is based on the need to protect the confidentiality of organizational information. The strength of mechanism is commensurate with the security category and/or classification of the information. Organizations have the flexibility to either encrypt all information on storage devices (i.e., full disk encryption) or encrypt specific data structures (e.g., files, records, or fields). The DNS server must protect the confidentiality of keys (for TSIG/SIG(0) and DNSSEC). There is no need to protect the confidentiality of DNS information because it is accessible by all devices that can contact the server.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2015-01-05

Details

Check Text ( C-55515r1_chk )
Review the DNS server implementation configuration to determine if the DNS server utilizes cryptographic mechanisms to prevent unauthorized disclosure of non-DNS data while stored on the DNS server.

If the DNS server does not utilize cryptographic mechanisms to prevent unauthorized disclosure, this is a finding.
Fix Text (F-59751r1_fix)
Configure the DNS server to utilize cryptographic mechanisms to prevent unauthorized disclosure of non-DNS data while stored on the DNS server.