UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

The network element must provide the means to indicate the security status of child subspaces and (if the child supports secure resolution services) enable verification of a chain of trust among parent and child domains when operating as part of a distribution.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000300-RTR-NA SRG-NET-000300-RTR-NA SRG-NET-000300-RTR-NA_rule Low
Description
This control enables remote clients to obtain origin authentication and integrity verification assurances for the host/service name to network address resolution information obtained through the service. A domain name system (DNS) server is an example of an information system that provides name/address resolution service. Digital signatures and cryptographic keys are examples of additional artifacts. DNS resource records are examples of authoritative data. Network elements that use technologies other than the DNS to map between host/service names and network addresses provide other means to assure the authenticity and integrity of response data. The DNS security controls are consistent with, and referenced from, OMB Memorandum 08-23. This requirement is applicable to network devices such as ALGs and is not applicable to the routing function.
STIG Date
Router Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000300-RTR-NA_chk )
This requirement is NA for router.
Fix Text (F-SRG-NET-000300-RTR-NA_fix)
This requirement is NA for router.