UCF STIG Viewer Logo

The DNS server implementation must follow procedures to re-role a secondary name server as the master name server should the master name server permanently lose functionality.


Overview

Finding ID Version Rule ID IA Controls Severity
V-205221 SRG-APP-000451-DNS-000069 SV-205221r879822_rule Medium
Description
Failing to an unsecure condition negatively impacts application security and can lead to system compromise. Failure conditions include, for example, loss of communications among critical system components or between system components and operational facilities. Fail-safe procedures include, for example, alerting operator personnel and providing specific instructions on subsequent steps to take (e.g., do nothing, reestablish system settings, shut down processes, restart the system, or contact designated organizational personnel). If a component such as the DNSSEC or TSIG/SIG(0) signing capabilities were to fail, the DNS server should shut itself down to prevent continued execution without the necessary security components in place. Transactions such as zone transfers would not be able to work correctly anyway in this state.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2023-06-12

Details

Check Text ( C-5488r392576_chk )
Review the DNS server implementation operating documentation to determine if procedures exist to promote a secondary name server to the master in the event the master DNS name server permanently loses functionality.

If procedures do not exist to promote a secondary name server to the master in the event the master DNS name server permanently loses functionality, this is a finding.
Fix Text (F-5488r392577_fix)
Develop internal procedures to ensure a secondary name server to the master in the event the master DNS name server permanently loses functionality.