Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-72461 | BIND-9X-001142 | SV-87085r2_rule | Medium |
Description |
---|
To enable zone transfer (requests and responses) through authenticated messages, it is necessary to generate a key for every pair of name servers. The key also can be used for securing other transactions, such as dynamic updates, DNS queries, and responses. The binary key string that is generated by most key generation utilities used with DNSSEC is Base64-encoded. A TSIG is a string used to generate the message authentication hash stored in a TSIG RR and used to authenticate an entire DNS message. Weak permissions could allow an adversary to modify the file(s), thus defeating the security objective. |
STIG | Date |
---|---|
BIND 9.x Security Technical Implementation Guide | 2017-05-26 |
Check Text ( C-72663r2_chk ) |
---|
If the server is in a classified network, this is Not Applicable. With the assistance of the DNS Administrator, identify all dnssec-keygen key files that reside on the BIND 9.x server. An example dnssec-keygen key file will look like: Kns1.example.com_ns2.example.com.+161+28823.key OR Kns1.example.com_ns2.example.com.+161+28823.private For each key file identified, verify that the key file is owned by "root": # ls -al -r-------- 1 root root 77 Jul 1 15:00 Kns1.example.com_ns2.example.com+161+28823.key If the key files are more permissive than 400, this is a finding. |
Fix Text (F-78815r1_fix) |
---|
Change the permissions of the dnssec-keygen key files: # chmod 400 |