The DNS server implementation must, for password-based authentication, maintain a list of commonly used, expected, or compromised passwords on an organization-defined frequency.


Overview

Finding ID Version Rule ID IA Controls Severity
V-263632 SRG-APP-000830-DNS-000190 SV-263632r982058_rule Medium
Description
Password-based authentication applies to passwords regardless of whether they are used in single-factor or multifactor authentication. Long passwords or passphrases are preferable over shorter passwords. Enforced composition rules provide marginal security benefits while decreasing usability. However, organizations may choose to establish certain rules for password generation (e.g., minimum character length for long passwords) under certain circumstances and can enforce this requirement in IA-5(1)(h). Account recovery can occur, for example, in situations when a password is forgotten. Cryptographically protected passwords include salted one-way cryptographic hashes of passwords. The list of commonly used, compromised, or expected passwords includes passwords obtained from previous breach corpuses, dictionary words, and repetitive or sequential characters. The list includes context-specific words, such as the name of the service, username, and derivatives thereof.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2024-07-02

Details

Check Text ( C-67532r982056_chk )
Verify the DNS server implementation is configured to maintain a list of commonly used, expected, or compromised passwords on an organization-defined frequency.

If the DNS server implementation is not configured to maintain a list of commonly used, expected, or compromised passwords on an organization-defined frequency, this is a finding.
Fix Text (F-67440r982057_fix)
Configure the DNS server implementation to maintain a list of commonly used, expected, or compromised passwords on an organization-defined frequency.