UCF STIG Viewer Logo

The DNS implementation must implement internal/external role separation.


Overview

Finding ID Version Rule ID IA Controls Severity
V-54945 SRG-APP-000516-DNS-000101 SV-69191r1_rule Medium
Description
DNS servers with an internal role only process name/address resolution requests from within the organization (i.e., internal clients). DNS servers with an external role only process name/address resolution information requests from clients external to the organization (i.e., on the external networks, including the Internet). The set of clients that can access an authoritative DNS server in a particular role is specified by the organization using address ranges, explicit access control lists, etc. In order to protect internal DNS resource information, it is important to isolate the requests to internal DNS servers. Separating internal and external roles in DNS prevents address space that is private (e.g., 10.0.0.0/24) or is otherwise concealed by some form of Network Address Translation from leaking into the public DNS system.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2015-01-05

Details

Check Text ( C-55571r1_chk )
Review the zone configuration with the DNS administrator and verify whether the zone has records on both the internal and external networks. If the zone is split, verify there is a separate external name server to handle the host records for external address space and an internal name server to handle the host records for internal address space.

If there are split zones and there are not internal and external roles to protect private address space, this is a finding.
Fix Text (F-59807r1_fix)
Configure the DNS server to separate internal and external roles to protect private address space.