UCF STIG Viewer Logo

The DNS server implementation must generate error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-APP-000266-DNS-000038 SRG-APP-000266-DNS-000038 SRG-APP-000266-DNS-000038_rule Medium
Description
Any application providing too much information in error messages risks compromising the data and security of the application and system. The structure and content of error messages needs to be carefully considered by the organization and development team. Organizations carefully consider the structure/content of error messages. The extent to which information systems are able to identify and handle error conditions is guided by organizational policy and operational requirements. Information that could be exploited by adversaries includes, for example, erroneous logon attempts with passwords entered by mistake as the username, mission/business information that can be derived from (if not stated explicitly by) information recorded, and personal information, such as account numbers, social security numbers, and credit card numbers. The DNS protocol requires the use of error messages to handle certain conditions, such as a DNSSEC query that returns a negative result. It is important that error messages, including version headers, do not contain unnecessary information or the DNS server could be attacked using a more targeted approach.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2014-07-11

Details

Check Text ( C-SRG-APP-000266-DNS-000038_chk )
Review the DNS server implementation configuration to determine if the DNS server generates error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries. If the DNS server does not generate such error messages, this is a finding.
Fix Text (F-SRG-APP-000266-DNS-000038_fix)
Configure the DNS server to generate error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries.