A BIND 9.x caching name server must implement DNSSEC validation to check all DNS queries for invalid input.

From BIND 9.x Security Technical Implementation Guide

Part of SRG-APP-000447-DNS-000068

Associated with: CCI-002754

SV-87045r2_rule A BIND 9.x caching name server must implement DNSSEC validation to check all DNS queries for invalid input.

Vulnerability discussion

A common vulnerability of applications is unpredictable behavior when invalid inputs are received. This requirement guards against adverse or unintended system behavior caused by invalid inputs, where information system responses to the invalid input may be disruptive or cause the system to fail into an unsafe state. Attacks may be generated by entering invalid data into DNS transactions, in the hopes that the data will not be handled correctly and will allow a vulnerable condition to be exploited. To safeguard against this, all untrusted data entered in DNS transactions (e.g., DNS queries) should be checked for validity before being processed further.

Check content

If the server is not a caching name server, this is Not Applicable. If the server is in a classified network, this is Not Applicable. Verify that the server is configured to use DNSSEC validation for all DNS queries. Inspect the "named.conf" file for the following: options { dnssec-validation yes; }; managed-keys { "." initial-key 257 3 8 ""; }; If "dnssec-validation" is not set to "yes" or is missing, this is a finding. If the "managed-keys" statement is missing, this is a finding. Note: The should be replaced with the actual trust anchor.

Fix text

Enable DNSSEC validation on the name server. Set the "dnssec-validation" sub statement in the global options block to "yes". Configure the "managed-keys" statement to use the root domains trust anchor. Restart the BIND 9.x process.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer