The DNS implementation must enforce a Discretionary Access Control (DAC) policy that limits propagation of access rights.

From Domain Name System (DNS) Security Requirements Guide

Part of SRG-APP-000516-DNS-000099

Associated with: CCI-000366

SV-69189r1_rule The DNS implementation must enforce a Discretionary Access Control (DAC) policy that limits propagation of access rights.

Vulnerability discussion

Discretionary Access Control (DAC) is based on the premise that individual users are "owners" of objects and therefore have discretion over who should be authorized to access the object and in which mode (e.g., read or write). Ownership is usually acquired as a consequence of creating the object or via specified ownership assignment. In a DNS implementation, DAC should be granted to a minimal number of individuals and objects because DNS does not interact directly with users and users do not store and share data with the DNS application directly.The primary objective of DNS authentication and access control is the integrity of DNS records; only authorized personnel must be able to create and modify resource records, and name servers should only accept updates from authoritative master servers for the relevant zones. Integrity is best assured through authentication and access control features within the name server software and the file system the name server resides on. In order to protect the zone files and configuration data, which should only be accessed by the name service or an administrator, access controls need to be implemented on files, and rights should not be easily propagated to other users. Lack of a stringent access control policy places the DNS infrastructure at risk to malicious persons and attackers, in addition to potential denial of service to network resources.DAC allows the owner to determine who will have access to objects they control. An example of DAC includes user-controlled file permissions. DAC models have the potential for the access controls to propagate without limit, resulting in unauthorized access to said objects.When applications provide a DAC mechanism, the DNS implementation must be able to limit the propagation of those access rights.

Check content

Review the DNS configuration and access control structure to determine if DACs are in place to limit the propagation of rights as determined by the organization. Access control lists for user permissions, as well as zone transfers and updates, must be present. If they are not present, this is a finding.

Fix text

Configure the DNS implementation to eliminate access rights propagation.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer