UCF STIG Viewer Logo

The operating system must request data origin authentication verification on the name/address resolution responses the system receives from authoritative sources.


Overview

Finding ID Version Rule ID IA Controls Severity
V-56781 SRG-OS-000399-GPOS-00178 SV-71041r1_rule Medium
Description
If data origin authentication and data integrity verification are not performed, the resultant response could be forged, it may have come from a poisoned cache, the packets could have been intercepted without the resolver's knowledge, or resource records could have been removed, which would result in query failure or DoS. Data origin authentication must be performed to thwart these types of attacks. Each client of name resolution services either performs this validation on its own or has authenticated channels to trusted validation providers. Information systems that provide name and address resolution services for local clients include, for example, recursive resolving or caching Domain Name System (DNS) servers. DNS client resolvers either perform validation of DNSSEC signatures, or clients use authenticated channels to recursive resolvers that perform such validations. Information systems that use technologies other than the DNS to map between host/service names and network addresses provide other means to enable clients to verify the authenticity of response data. This is not applicable if DNSSEC is not implemented on the local network.
STIG Date
General Purpose Operating System SRG 2019-07-01

Details

Check Text ( C-57351r1_chk )
Verify the operating system requests data origin authentication verification on the name/address resolution responses the system receives from authoritative sources. If it does not, this is a finding.
Fix Text (F-61677r1_fix)
Configure the operating system to request data origin authentication verification on the name/address resolution responses the system receives from authoritative sources.