UCF STIG Viewer Logo

On a BIND 9.x server in a split DNS configuration, where separate name servers are used between the external and internal networks, the external name server must be configured to not be reachable from inside resolvers.


Overview

Finding ID Version Rule ID IA Controls Severity
V-207584 BIND-9X-001401 SV-207584r612253_rule Medium
Description
Instead of having the same set of authoritative name servers serve different types of clients, an enterprise could have two different sets of authoritative name servers. One set, called external name servers, can be located within a DMZ; these would be the only name servers that are accessible to external clients and would serve RRs pertaining to hosts with public services (Web servers that serve external Web pages or provide B2C services, mail servers, etc.) The other set, called internal name servers, is to be located within the firewall and should be configured so they are not reachable from outside and hence provide naming services exclusively to internal clients.
STIG Date
BIND 9.x Security Technical Implementation Guide 2021-06-23

Details

Check Text ( C-7839r283806_chk )
If the BIND 9.x name server is not configured for split DNS, this is Not Applicable.

Verify that the external view of the BIND 9.x server is configured to only serve external hosts.

Inspect the "named.conf" file for the following:

view "external" {
match-clients { | ; };
};

If the "match-clients" sub statement does not limit the external view to external hosts only, this is a finding.
Fix Text (F-7839r283807_fix)
Edit the "named.conf" file.

Configure the external view statement to server external hosts only:

view "external" {
match-clients { | ; };
};

Restart the BIND 9.x process.