BIND-9X-001142 - Permissions assigned to the dnssec-keygen keys used with the BIND 9.x implementation must enforce read-only access to the key owner and deny access to all other users.

Information

To enable zone transfer (requests and responses) through authenticated messages, it is necessary to generate a key for every pair of name servers. The key also can be used for securing other transactions, such as dynamic updates, DNS queries, and responses. The binary key string that is generated by most key generation utilities used with DNSSEC is Base64-encoded. A TSIG is a string used to generate the message authentication hash stored in a TSIG RR and used to authenticate an entire DNS message. Weak permissions could allow an adversary to modify the file(s), thus defeating the security objective.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Change the permissions of the dnssec-keygen key files:

# chmod 400 <key_file>

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_BIND_9-x_V2R3_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CAT|II, CCI|CCI-000366, Rule-ID|SV-207575r879887_rule, STIG-ID|BIND-9X-001142, STIG-Legacy|SV-87085, STIG-Legacy|V-72461, Vuln-ID|V-207575

Plugin: Unix

Control ID: 5b249815fd06170c31a978865f0e08e0cc59ea1711e9abb3636472770d0858e4