STIGQter STIGQter: STIG Summary: BIND 9.x Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 22 Jan 2021:

Every NS record in a zone file on a BIND 9.x server must point to an active name server and that name server must be authoritative for the domain specified in that record.

DISA Rule

SV-207594r612253_rule

Vulnerability Number

V-207594

Group Title

SRG-APP-000516-DNS-000085

Rule Version

BIND-9X-001611

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Edit the zone file(s).

Remove any name server that the BIND 9.x server is not authoritative for.

Restart the BIND 9.x process.

Check Contents

Verify that each name server listed on the BIND 9.x server is authoritative for the domain it supports.

Inspect the "named.conf" file and identify all of the zone files that the BIND 9.x server is using.

zone "example.com" {
file "zone_file";
};

Inspect each zone file and identify each NS record listed.

86400 NS ns1.example.com
86400 NS ns2.example.com

With the assistance of the DNS Administrator, verify that each name server listed is authoritative for that domain.

If there are name servers listed in the zone file that are not authoritative for the specified domain, this is a finding.

Vulnerability Number

V-207594

Documentable

False

Rule Version

BIND-9X-001611

Severity Override Guidance

Verify that each name server listed on the BIND 9.x server is authoritative for the domain it supports.

Inspect the "named.conf" file and identify all of the zone files that the BIND 9.x server is using.

zone "example.com" {
file "zone_file";
};

Inspect each zone file and identify each NS record listed.

86400 NS ns1.example.com
86400 NS ns2.example.com

With the assistance of the DNS Administrator, verify that each name server listed is authoritative for that domain.

If there are name servers listed in the zone file that are not authoritative for the specified domain, this is a finding.

Check Content Reference

M

Target Key

2926

Comments