The BIND 9.x server implementation must limit the number of concurrent session client connections to the number of allowed dynamic update clients.

From BIND 9.x Security Technical Implementation Guide

Part of SRG-APP-000001-DNS-000115

Associated with: CCI-000054

SV-87025r1_rule The BIND 9.x server implementation must limit the number of concurrent session client connections to the number of allowed dynamic update clients.

Vulnerability discussion

Limiting the number of concurrent sessions reduces the risk of Denial of Service (DoS) to the DNS implementation. Name servers do not have direct user connections but accept client connections for queries. Original restriction on client connections should be high enough to prevent a self-imposed denial of service, after which the connections are monitored and fine-tuned to best meet the organization's specific requirements.

Check content

Verify the name server is configured to limit the number of concurrent client connections to the number of allowed dynamic update clients: Inspect the "named.conf" file for the following: options { transfers-out 10; }; If the "options" statement does not contain a "transfers-out" sub statement, this is a finding.

Fix text

Edit the "named.conf" file. Add the "transfers-out" sub statement to the "options" statement block. The value of the "transfers-out" will be based on organizational requirements needed to support DNS operations. Restart the BIND 9.x process.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer