Check: SRG-APP-000440-DNS-000065
Domain Name System (DNS) SRG:
SRG-APP-000440-DNS-000065
(in versions v3 r2 through v2 r4)
Title
The DNS server implementation must implement cryptographic mechanisms to detect changes to information during transmission unless otherwise protected by alternative physical safeguards, such as, at a minimum, a Protected Distribution System (PDS). (Cat II impact)
Discussion
Encrypting information for transmission protects information from unauthorized disclosure and modification. Cryptographic mechanisms implemented to protect information integrity include, for example, cryptographic hash functions which have common application in digital signatures, checksums, and message authentication codes. Confidentiality is not an objective of DNS, but integrity is. DNSSEC and TSIG/SIG(0) both digitally sign DNS information to authenticate its source and ensure its integrity.
Check Content
Review the DNS server implementation configuration to determine if the DNS server implements cryptographic mechanisms to detect changes to information during transmission unless otherwise protected by alternative physical safeguards, such as, at a minimum, a Protected Distribution System (PDS). If the DNS server does not implement such cryptographic mechanisms, this is a finding.
Fix Text
Configure the DNS server to detect changes to information during transmission unless otherwise protected by alternative physical safeguards, such as, at a minimum, a Protected Distribution Systems (PDS).
Additional Identifiers
Rule ID: SV-205217r879811_rule
Vulnerability ID: V-205217
Group Title: SRG-APP-000440
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-002421 |
The information system implements cryptographic mechanisms to prevent unauthorized disclosure of information and/or detect changes to information during transmission unless otherwise protected by organization-defined alternative physical safeguards. |
Controls
Number | Title |
---|---|
SC-8 (1) |
Cryptographic Or Alternate Physical Protection |