The DNS server implementation must strongly bind the identity of the DNS server with the DNS information.

From Domain Name System (DNS) Security Requirements Guide

Part of SRG-APP-000347-DNS-000041

Associated with: CCI-000366 CCI-001901

SV-69217r1_rule The DNS server implementation must strongly bind the identity of the DNS server with the DNS information.

Vulnerability discussion

Weakly bound credentials can be modified without invalidating the credential; therefore, non-repudiation can be violated.This requirement supports audit requirements that provide organizational personnel with the means to identify who produced specific information in the event of an information transfer. Organizations and/or data owners determine and approve the strength of the binding between the information producer and the information based on the security category of the information and relevant risk factors.DNSSEC and TSIG/SIG(0) both use digital signatures to establish the identity of the producer of particular pieces of information.

Check content

Review the DNS server implementation configuration to determine if the DNS server strongly binds the identity of the DNS server with the DNS information. Examples include enabling DNSSEC and enabling TSIG or SIG(0). If the DNS server does not strongly bind the identity of the DNS server with the DNS information, this is a finding.

Fix text

Configure the DNS server to strongly bind the identity of the DNS server with the DNS information.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer