The DNS server implementation must utilize cryptographic mechanisms to prevent unauthorized modification of DNS zone data.

From Domain Name System (DNS) Security Requirements Guide

Part of SRG-APP-000428-DNS-000061

Associated with: CCI-002475

SV-69473r1_rule The DNS server implementation must utilize cryptographic mechanisms to prevent unauthorized modification of DNS zone data.

Vulnerability discussion

Applications handling data requiring "data at rest" protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information at rest.Selection of a cryptographic mechanism is based on the need to protect the integrity of organizational information. The strength of the mechanism is commensurate with the security category and/or classification of the information. Organizations have the flexibility to either encrypt all information on storage devices (i.e., full disk encryption) or encrypt specific data structures (e.g., files, records, or fields). The DNS server must protect the integrity of keys (for TSIG/SIG(0) and DNSSEC) and DNS information.

Check content

Review the DNS server implementation configuration to determine if the DNS server utilizes cryptographic mechanisms to prevent unauthorized modification of zone data. If the DNS server does not utilize cryptographic mechanisms to prevent unauthorized modification, this is a finding.

Fix text

Configure the DNS server to utilize cryptographic mechanisms to prevent unauthorized modification of zone data.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer