The DNS server implementation must produce audit records containing information to establish what type of events occurred.

From Domain Name System (DNS) Security Requirements Guide

Part of SRG-APP-000095-DNS-000006

Associated with: CCI-000130

SV-69031r1_rule The DNS server implementation must produce audit records containing information to establish what type of events occurred.

Vulnerability discussion

Auditing and logging are key components of any security architecture. It is essential for security personnel to know what is being performed on the system, where an event occurred, when an event occurred, and by whom the event was triggered, in order to compile an accurate risk assessment. Logging the actions of specific events provides a means to investigate an attack, recognize resource utilization or capacity thresholds, or to simply identify an improperly configured DNS implementation. Without log records that aid in the establishment of what types of events occurred and when those events occurred, there is no traceability for forensic or analytical purposes, and the cause of events is severely hindered.

Check content

Review the DNS system configuration to determine if it is configured to log sufficient information to establish what type of events has occurred on the system. If the logging function is not configured to produce log records with information regarding the type of event, this is a finding.

Fix text

Configure the DNS server to log events with enough information to determine what type of event has occurred on the system.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer