UCF STIG Viewer Logo

The DNS implementation must enforce a Discretionary Access Control (DAC) policy that limits propagation of access rights.


Overview

Finding ID Version Rule ID IA Controls Severity
V-214211 IDNS-7X-000830 SV-214211r612370_rule Medium
Description
Discretionary Access Control (DAC) is based on the premise that individual users are "owners" of objects and therefore have discretion over who should be authorized to access the object and in which mode (e.g., read or write). Ownership is usually acquired as a consequence of creating the object or via specified ownership assignment. In a DNS implementation, DAC should be granted to a minimal number of individuals and objects because DNS does not interact directly with users and users do not store and share data with the DNS application directly. The primary objective of DNS authentication and access control is the integrity of DNS records; only authorized personnel must be able to create and modify resource records, and name servers should only accept updates from authoritative master servers for the relevant zones. Integrity is best assured through authentication and access control features within the name server software and the file system the name server resides on. In order to protect the zone files and configuration data, which should only be accessed by the name service or an administrator, access controls need to be implemented on files, and rights should not be easily propagated to other users. Lack of a stringent access control policy places the DNS infrastructure at risk to malicious persons and attackers, in addition to potential denial of service to network resources. DAC allows the owner to determine who will have access to objects they control. An example of DAC includes user-controlled file permissions. DAC models have the potential for the access controls to propagate without limit, resulting in unauthorized access to said objects. When applications provide a DAC mechanism, the DNS implementation must be able to limit the propagation of those access rights.
STIG Date
Infoblox 7.x DNS Security Technical Implementation Guide 2020-12-10

Details

Check Text ( C-15426r295896_chk )
Infoblox utilizes a robust permission structure that provides for granular configuration of user access to the administrative interface.

Review the Infoblox Overview document for more information on access control and inheritance.

If an access policy limiting propagation of access rights is not configured, this is a finding.
Fix Text (F-15424r295897_fix)
Navigate to Administration >> Administrators, and reconfigure "Admins", "Groups", "Roles", "Permissions", and "Authentication Policy" to the desired permissions.