UCF STIG Viewer Logo

The DNS server implementation must synchronize system clocks within and between systems or system components.


Overview

Finding ID Version Rule ID IA Controls Severity
V-263645 SRG-APP-000920-DNS-000320 SV-263645r982097_rule Medium
Description
Time synchronization of system clocks is essential for the correct execution of many system services, including identification and authentication processes that involve certificates and time-of-day restrictions as part of access control. Denial of service or failure to deny expired credentials may result without properly synchronized clocks within and between systems and system components. Time is commonly expressed in Coordinated Universal Time (UTC), a modern continuation of Greenwich Mean Time (GMT), or local time with an offset from UTC. The granularity of time measurements refers to the degree of synchronization between system clocks and reference clocks, such as clocks synchronizing within hundreds of milliseconds or tens of milliseconds. Organizations may define different time granularities for system components. Time service can be critical to other security capabilities such as access control and identification and authentications depending on the nature of the mechanisms used to support the capabilities.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2024-07-02

Details

Check Text ( C-67545r982095_chk )
Verify the DNS server implementation is configured to synchronize system clocks within and between systems or system components.

If the DNS server implementation is not configured to synchronize system clocks within and between systems or system components, this is a finding.
Fix Text (F-67453r982096_fix)
Configure the DNS server implementation to synchronize system clocks within and between systems or system components.