UCF STIG Viewer Logo

All authoritative name servers for a zone must be located on different network segments.


Overview

Finding ID Version Rule ID IA Controls Severity
V-214205 IDNS-7X-000750 SV-214205r612370_rule Medium
Description
Most enterprises have an authoritative primary server and a host of authoritative secondary name servers. It is essential that these authoritative name servers for an enterprise be located on different network segments. This dispersion ensures the availability of an authoritative name server not only in situations in which a particular router or switch fails but also during events involving an attack on an entire network segment. A network administrator may choose to use a "hidden" master authoritative server and only have secondary servers visible on the network. A hidden master authoritative server is an authoritative DNS server whose IP address does not appear in the name server set for a zone. If the master authoritative name server is "hidden", a secondary authoritative name server may reside on the same network as the hidden master.
STIG Date
Infoblox 7.x DNS Security Technical Implementation Guide 2020-12-10

Details

Check Text ( C-15420r295878_chk )
Review the DNS configuration to determine all of the NS records for each zone. Based upon the NS records for each zone, determine location of each of the name servers.
Verify all authoritative name servers are located on different network segments.

If all authoritative name servers are not located on different network segments, this is a finding.
Fix Text (F-15418r295879_fix)
Navigate to Data Management >> DNS >> Zones.

Review zone settings by selecting each zone and reviewing the "Name Servers" tab to ensure all name servers are located on different network segments.