UCF STIG Viewer Logo

The operating system must request data integrity verification on the name/address resolution responses the system receives from authoritative sources.


Overview

Finding ID Version Rule ID IA Controls Severity
V-56779 SRG-OS-000400-GPOS-00179 SV-71039r1_rule Medium
Description
If data origin authentication and data integrity verification are not performed, the resultant response could be forged, it may have come from a poisoned cache, the packets could have been intercepted without the resolver's knowledge, or resource records could have been removed which would result in query failure or denial of service. Data integrity verification must be performed to thwart these types of attacks. Each client of name resolution services either performs this validation on its own or has authenticated channels to trusted validation providers. Information systems that provide name and address resolution services for local clients include, for example, recursive resolving or caching Domain Name System (DNS) servers. DNS client resolvers either perform validation of DNSSEC signatures, or clients use authenticated channels to recursive resolvers that perform such validations. This is not applicable if DNSSEC is not implemented on the local network.
STIG Date
General Purpose Operating System SRG 2019-07-01

Details

Check Text ( C-57349r1_chk )
Verify the operating system requests data integrity verification on the name/address resolution responses the system receives from authoritative sources. If it does not, this is a finding.
Fix Text (F-61675r1_fix)
Configure the operating system to request data integrity verification on the name/address resolution responses the system receives from authoritative sources.