STIGQter STIGQter: STIG Summary: Domain Name System (DNS) Security Requirements Guide Version: 2 Release: 4 Benchmark Date: 23 Oct 2015:

The DNS server implementation must require devices to re-authenticate for each zone transfer and dynamic update request connection attempt.

DISA Rule

SV-69103r1_rule

Vulnerability Number

V-54857

Group Title

SRG-APP-000390-DNS-000048

Rule Version

SRG-APP-000390-DNS-000048

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the DNS server to require devices to re-authenticate each time a zone transfer is initiated and each time a client makes a dynamic update request. Note that the requirement should be inherently met if DNSSEC and TSIG/SIG(0) are enabled.

Check Contents

Review the DNS server implementation configuration to determine if the DNS server requires devices to re-authenticate each time a zone transfer is initiated and each time a client makes a dynamic update request. If the DNS server does not require devices to re-authenticate each time a zone transfer is initiated and each time a client makes a dynamic update request, this is a finding. Note that the requirement should be inherently met if DNSSEC and TSIG/SIG(0) are enabled.

Vulnerability Number

V-54857

Documentable

False

Rule Version

SRG-APP-000390-DNS-000048

Severity Override Guidance

Review the DNS server implementation configuration to determine if the DNS server requires devices to re-authenticate each time a zone transfer is initiated and each time a client makes a dynamic update request. If the DNS server does not require devices to re-authenticate each time a zone transfer is initiated and each time a client makes a dynamic update request, this is a finding. Note that the requirement should be inherently met if DNSSEC and TSIG/SIG(0) are enabled.

Check Content Reference

M

Target Key

2355

Comments