UCF STIG Viewer Logo

Primary authoritative name servers must be configured to only receive zone transfer requests from specified secondary name servers.


Overview

Finding ID Version Rule ID IA Controls Severity
V-205239 SRG-APP-000516-DNS-000095 SV-205239r879887_rule Medium
Description
Authoritative name servers (especially primary name servers) should be configured with an allow-transfer access control substatement designating the list of hosts from which zone transfer requests can be accepted. These restrictions address the denial-of-service threat and potential exploits from unrestricted dissemination of information about internal resources. Based on the need-to-know, the only name servers that need to refresh their zone files periodically are the secondary name servers. Zone transfer from primary name servers should be restricted to secondary name servers. The zone transfer should be completely disabled in the secondary name servers. The address match list argument for the allow-transfer substatement should consist of IP addresses of secondary name servers and stealth secondary name servers.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2023-06-12

Details

Check Text ( C-5506r392630_chk )
Review the DNS configuration files. Verify a configuration is in place to limit the secondary name servers from which an authoritative name server receives zone transfer requests.

If a configuration is not in place to limit the secondary name servers from which an authoritative name server receives zone transfer requests, this is a finding.
Fix Text (F-5506r392631_fix)
Configure the authoritative name server to specify which secondary name servers from which it will receive zone transfer requests.