UCF STIG Viewer Logo

The DNS server implementation must maintain the integrity of information during reception.


Overview

Finding ID Version Rule ID IA Controls Severity
V-54899 SRG-APP-000442-DNS-000067 SV-69145r1_rule Medium
Description
Information can be either unintentionally or maliciously disclosed or modified during reception, including, for example, during aggregation, at protocol transformation points, and during packing/unpacking. These unauthorized disclosures or modifications compromise the confidentiality or integrity of the information. Confidentiality is not an objective of DNS, but integrity is. DNS is responsible for maintaining the integrity of DNS information while it is being received.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2015-01-05

Details

Check Text ( C-55525r1_chk )
Review the DNS server implementation configuration to determine if the DNS server maintains the integrity of information during reception. If the DNS server does not maintain integrity during reception, this is a finding.
Fix Text (F-59761r1_fix)
Configure the DNS server to maintain the integrity of information during reception.