The DNS server implementation must uniquely identify the other DNS server before responding to a server-to-server transaction.

From Domain Name System (DNS) Security Requirements Guide

Part of SRG-APP-000158-DNS-000015

Associated with: CCI-000778

SV-69045r1_rule The DNS server implementation must uniquely identify the other DNS server before responding to a server-to-server transaction.

Vulnerability discussion

Without identifying devices, unidentified or unknown devices may be introduced, thereby facilitating malicious activity. This applies to server-to-server (zone transfer) transactions only and is provided by TSIG/SIG(0), which enforces mutual server authentication using a key that is unique to each server pair (TSIG) or using PKI-based authentication (SIG(0)), thus uniquely identifying the other server.

Check content

Review the DNS server implementation configuration to determine if it validates other DNS servers' unique identify, through the use TSIG or SIG(0), when accepting server-to-server (zone transfer) transactions from the other DNS servers. If the DNS server does not validate other DNS servers' unique identity, through the use of either TSIG or SIG(0), when accepting server-to-server (zone transfer) transactions from those other DNS servers, this is a finding.

Fix text

Configure the DNS server to verify another DNS server's unique identify, through the use of TSIG or SIG(0), when accepting server-to-server (zone transfer) transactions from other DNS servers.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer