The DNS server implementation, when using PKI-based authentication, must enforce authorized access to the corresponding private key.

From Domain Name System (DNS) Security Requirements Guide

Part of SRG-APP-000176-DNS-000017

Associated with: CCI-000186

SV-69047r1_rule The DNS server implementation, when using PKI-based authentication, must enforce authorized access to the corresponding private key.

Vulnerability discussion

The cornerstone of the PKI is the private key used to encrypt or digitally sign information. If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and pretend to be the authorized user. Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys. SIG(0) is used for server-to-server authentication for DNS transactions, and it uses PKI-based authentication. So, in cases where SIG(0) is being used instead of TSIG (which uses a shared key, not PKI-based authentication), this requirement is applicable.

Check content

Review the DNS server implementation configuration to determine if the DNS server, when using PKI-based authentication (e.g., SIG(0)), enforces authorized access to the corresponding private key. If the DNS server does not enforce authorized access to the private key, this is a finding.

Fix text

Configure the DNS server to enforce authorized access to the corresponding private key when using PKI-based authentication.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer