The DNSSEC keys used with the BIND 9.x implementation must be owned by a privileged account.

From BIND 9.x Security Technical Implementation Guide

Part of SRG-APP-000231-DNS-000033

Associated with: CCI-001199

SV-87071r2_rule The DNSSEC keys used with the BIND 9.x implementation must be owned by a privileged account.

Vulnerability discussion

Information at rest refers to the state of information when it is located on a secondary storage device within an organizational information system. Mobile devices, laptops, desktops, and storage devices can be either lost or stolen, and the contents of their data storage (e.g., hard drives and non-volatile memory) can be read, copied, or altered. Applications and application users generate information throughout the course of their application use.The DNS server must protect the confidentiality and integrity of the DNSSEC keys and must protect the integrity of DNS information. There is no need to protect the confidentiality of DNS information because it is accessible by all devices that can contact the server.

Check content

If the server is in a classified network, this is Not Applicable. With the assistance of the DNS Administrator, identify all of the DNSSEC keys used by the BIND 9.x implementation. Identify the account that the "named" process is running as: # ps -ef | grep named named 3015 1 0 12:59 ? 00:00:00 /usr/sbin/named -u named -t /var/named/chroot With the assistance of the DNS Administrator, determine the location of the DNSSEC keys used by the BIND 9.x implementation. # ls –al -r--------. 1 named named 76 May 10 20:35 DNSSEC-example.key If any of the DNSSEC keys are not owned by the above account, this is a finding.

Fix text

Change the ownership of the DNSSEC keys to the named process is running as. # chown .

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer