UCF STIG Viewer Logo

The VMM must request data origin authentication verification on the name/address resolution responses the system receives from authoritative sources.


Overview

Finding ID Version Rule ID IA Controls Severity
V-207489 SRG-OS-000399-VMM-001600 SV-207489r854663_rule Medium
Description
If data origin authentication and data integrity verification is not performed, the resultant response could be forged, it may have come from a poisoned cache, the packets could have been intercepted without the resolver's knowledge, or resource records could have been removed which would result in query failure or DoS. Data origin authentication must be performed to thwart these types of attacks. Each client of name resolution services either performs this validation on its own, or has authenticated channels to trusted validation providers. VMMs that provide name and address resolution services for local clients include, for example, recursive resolving or caching Domain Name System (DNS) servers. DNS client resolvers either perform validation of DNSSEC signatures, or clients use authenticated channels to recursive resolvers that perform such validations. VMMs that use technologies other than the DNS to map between host/service names and network addresses provide other means to enable clients to verify the authenticity of response data. This is not applicable if DNSSEC is not implemented on the local network.
STIG Date
Virtual Machine Manager Security Requirements Guide 2023-09-12

Details

Check Text ( C-7746r365871_chk )
Verify the VMM requests data origin authentication verification on the name/address resolution responses the system receives from authoritative sources.

If it does not, this is a finding.
Fix Text (F-7746r365872_fix)
Configure the VMM to request data origin authentication verification on the name/address resolution responses the system receives from authoritative sources.