UCF STIG Viewer Logo

On a BIND 9.x server all root name servers listed in the local root zone file hosted on a BIND 9.x authoritative name server must be valid for that zone.


Overview

Finding ID Version Rule ID IA Controls Severity
V-207597 BIND-9X-001620 SV-207597r612253_rule Low
Description
All caching name servers must be authoritative for the root zone because, without this starting point, they would have no knowledge of the DNS infrastructure and thus would be unable to respond to any queries. The security risk is that an adversary could change the root hints and direct the caching name server to a bogus root server. At that point, every query response from that name server is suspect, which would give the adversary substantial control over the network communication of the name servers' clients.
STIG Date
BIND 9.x Security Technical Implementation Guide 2021-06-23

Details

Check Text ( C-7852r283845_chk )
If this is an authoritative name server, this is Not Applicable.

Identify the local root zone file in named.conf:

zone "." IN {
type hint;
file ""
};

Examine the local root zone file.

If the local root zone file lists domains outside of the name server’s primary domain, this is a finding.
Fix Text (F-7852r283846_fix)
Edit the local root zone file.

Remove any reference to a domain that is outside of the name server’s primary domain.

Restart the BIND 9.x process.