The DNS server must implement NIST FIPS-validated cryptography for provisioning digital signatures, generating cryptographic hashes, and protecting unclassified information requiring confidentiality.

From Domain Name System (DNS) Security Requirements Guide

Part of SRG-APP-000514-DNS-000075

Associated with: CCI-002450

SV-69161r1_rule The DNS server must implement NIST FIPS-validated cryptography for provisioning digital signatures, generating cryptographic hashes, and protecting unclassified information requiring confidentiality.

Vulnerability discussion

Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. The application must implement cryptographic modules adhering to the higher standards approved by the federal government since this provides assurance they have been tested and validated.

Check content

Review the DNS implementation and configuration files to ensure FIPS-validated cryptography is being used when provisioning digital signatures, generating cryptographic hashes, and protecting unclassified information that requires confidentiality. If the DNS configuration does not use FIPS-validated cryptography, this is a finding.

Fix text

Configure the DNS implementation to use NIST FIPS-validated cryptography for provisioning digital signatures, generating cryptographic hashes, and protecting unclassified information requiring confidentiality.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer