The BIND 9.x server implementation must be configured to use only approved ports and protocols.

From BIND 9.x Security Technical Implementation Guide

Part of SRG-APP-000142-DNS-000014

Associated with: CCI-000382

SV-87027r1_rule The BIND 9.x server implementation must be configured to use only approved ports and protocols.

Vulnerability discussion

In order to prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling (i.e., embedding of data types within data types), organizations must disable or restrict unused or unnecessary physical and logical ports/protocols on information systems.Applications are capable of providing a wide variety of functions and services. Some of the functions and services provided by default may not be necessary to support essential organizational operations.To support the requirements and principles of least functionality, the application must support the organizational requirements by providing only essential capabilities and limiting the use of ports, protocols, and/or services.

Check content

Verify the BIND 9.x server is configured to listen on UDP/TCP port 53. Inspect the "named.conf" file for the following: options { listen-on port 53 { ; }; }; If the "port" variable is missing, this is a finding. If the "port" variable is not set to "53", this is a finding. Note: "" should be replaced with the DNS server IP address.

Fix text

Edit the "named.conf" file. Add the following line to the "options" statement: listen-on port 53 { ; }; Replace "" with the IP of the name server. Restart the BIND 9.x process.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer