UCF STIG Viewer Logo

The DNS server implementation must protect the integrity of transmitted information.


Overview

Finding ID Version Rule ID IA Controls Severity
V-54891 SRG-APP-000439-DNS-000063 SV-69137r1_rule Medium
Description
Without protection of the transmitted information, confidentiality and integrity may be compromised since unprotected communications can be intercepted and either read or altered. Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification. Protecting the confidentiality and integrity of organizational information can be accomplished by physical means (e.g., employing physical distribution systems) or by logical means (e.g., employing cryptographic techniques). If physical means of protection are employed, then logical means (cryptography) do not have to be employed, and vice versa. Confidentiality is not an objective of DNS, but integrity is. DNSSEC and TSIG/SIG(0) both digitally sign DNS information to authenticate its source and ensure its integrity.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2015-01-05

Details

Check Text ( C-55517r1_chk )
Review the DNS implementation configuration to determine if the DNS server protects the integrity of transmitted information. If the DNS server does not protect the integrity of transmitted information, this is a finding.
Fix Text (F-59753r2_fix)
Configure the DNS server to protect the integrity of transmitted information.