The DNS implementation must generate audit records for the success and failure of all name server events.

From Domain Name System (DNS) Security Requirements Guide

Part of SRG-APP-000504-DNS-000082

Associated with: CCI-000172

SV-69157r1_rule The DNS implementation must generate audit records for the success and failure of all name server events.

Vulnerability discussion

Auditing and logging are key components of any security architecture. It is essential for security personnel to know what is being performed on the system, where an event occurred, when an event occurred, and by whom the event was triggered, in order to compile an accurate risk assessment. Logging the actions of specific events provides a means to investigate an attack, recognize resource utilization or capacity thresholds, or to simply identify an improperly configured DNS system. If auditing is not comprehensive, it will not be useful for intrusion monitoring, security investigations, and forensic analysis.

Check content

Review the DNS system to determine if it is configured to log, at a minimum, success and failure of zone transfers dynamic updates, and start and stop of the name server service or daemon. If the DNS is not configured to log success and failure of zone transfers, zone update notifications, dynamic updates, and start and stop of the name server service or daemon, this is a finding.

Fix text

Configure the DNS system to log success and failure of zone transfers, zone update notifications, dynamic updates, and start and stop of the name server service or daemon.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer