The DNS implementation must protect the authenticity of communications sessions for dynamic updates.

From Domain Name System (DNS) Security Requirements Guide

Part of SRG-APP-000219-DNS-000029

Associated with: CCI-001184

SV-69073r1_rule The DNS implementation must protect the authenticity of communications sessions for dynamic updates.

Vulnerability discussion

DNS is a fundamental network service that is prone to various attacks, such as cache poisoning and man-in-the middle attacks. If communication sessions are not provided appropriate validity protections, such as the employment of DNSSEC, the authenticity of the data cannot be guaranteed.

Check content

Review the DNS server configuration to determine if communication sessions for dynamic updates are provided authenticity protection. If communications sessions do not employ authenticity protections, this is a finding.

Fix text

Configure the DNS server to employ mechanisms to protect the authenticity of communications sessions for dynamic updates.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer