UCF STIG Viewer Logo

A DNS server implementation must request data origin authentication verification on the name/address resolution responses the system receives from authoritative sources.


Overview

Finding ID Version Rule ID IA Controls Severity
V-205209 SRG-APP-000423-DNS-000056 SV-205209r879794_rule Medium
Description
If data origin authentication and data integrity verification are not performed, the resultant response could be forged, it may have come from a poisoned cache, the packets could have been intercepted without the resolver's knowledge, or resource records could have been removed that would result in query failure or denial of service. Data origin authentication must be performed to thwart these types of attacks. Each client of name resolution services either performs this validation on its own or has authenticated channels to trusted validation providers. Information systems that provide name and address resolution services for local clients include, for example, recursive resolving or caching DNS servers. DNS client resolvers either perform validation of DNSSEC signatures, or clients use authenticated channels to recursive resolvers that perform such validations.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2023-06-12

Details

Check Text ( C-5476r392540_chk )
Review the DNS server implementation configuration to determine if the DNS server requests data origin authentication verification on the name/address resolution responses the system receives from authoritative sources. If the DNS server does not request data origin authentication verification on the responses, this is a finding.
Fix Text (F-5476r392541_fix)
Configure the DNS server to request data origin authentication verification on the name/address resolution responses the system receives from authoritative sources.