UCF STIG Viewer Logo

The DNS implementation must protect the authenticity of communications sessions for queries.


Overview

Finding ID Version Rule ID IA Controls Severity
V-205184 SRG-APP-000219-DNS-000030 SV-205184r879636_rule Medium
Description
The underlying feature in the major threat associated with DNS query/response (i.e., forged response or response failure) is the integrity of DNS data returned in the response. An integral part of integrity verification is to ensure that valid data has originated from the right source. DNSSEC is required for securing the DNS query/response transaction by providing data origin authentication and data integrity verification through signature verification and the chain of trust.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2023-06-12

Details

Check Text ( C-5451r392465_chk )
Review the DNS server configuration to ensure all zones are configured to provide resolvers with verification of query response integrity via DNSSEC.

If the DNS Server configuration is not configured to provide resolvers with verification of query response integrity via the implementation of DNSSEC, this is a finding.
Fix Text (F-5451r392466_fix)
Configure the DNS server to provide resolvers with verification of query response integrity via DNSSEC.