BIND-9X-001113 - The BIND 9.X implementation must not utilize a TSIG or DNSSEC key for more than one year.

Information

Cryptographic keys are the backbone of securing DNS information over the wire, maintaining DNS data integrity, and the providing the ability to validate DNS information that is received.

When a cryptographic key is utilized by a DNS server for a long period of time, the likelihood of compromise increases. A compromised key set would allow an attacker to intercept and possibly inject comprised data into the DNS server. In this compromised state, the DNS server would be vulnerable to DoS attacks, as well as being vulnerable to becoming a launching pad for further attacks on an organizations network.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Generate new DNSSEC and TSIG keys.

For DNSSEC keys:

Use the newly generated keys to resign all of the zone files on the name server.

For TSIG keys:

Update the named.conf file with the new keys.

Restart the BIND 9.X process.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_BIND_9-x_V2R3_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CAT|II, CCI|CCI-000366, Rule-ID|SV-207566r879887_rule, STIG-ID|BIND-9X-001113, STIG-Legacy|SV-87067, STIG-Legacy|V-72443, Vuln-ID|V-207566

Plugin: Unix

Control ID: e259a7b9d172546eeec06e19a51d6ac4a85959398be6eff1133bb37fcf79b9f0