Check: BIND-9X-001150
BIND 9.x STIG:
BIND-9X-001150
(in versions v2 r3 through v1 r8)
Title
The BIND 9.x server signature generation using the KSK must be done off-line, using the KSK-private key stored off-line. (Cat I impact)
Discussion
The private key in the KSK key pair must be protected from unauthorized access. The private key should be stored off-line (with respect to the Internet-facing, DNSSEC-aware name server) in a physically secure, non-network-accessible machine along with the zone file master copy. Failure to protect the private KSK may have significant effects on the overall security of the DNS infrastructure. A compromised KSK could lead to an inability to detect unauthorized DNS zone data resulting in network traffic being redirected to a rogue site.
Check Content
If the server is in a classified network, this is Not Applicable. Ensure that there are no private KSKs stored on the name sever. With the assistance of the DNS Administrator, obtain a list of all DNSSEC private keys that are stored on the name server. Inspect the signed zone files(s) and look for the KSK key id: DNSKEY 257 3 8 ( <hash_algorithm) ; KSK ; alg = ECDSAP256SHA256; key id = 52807 Verify that none of the identified private keys, are KSKs. An example private KSK would look like the following: Kexample.com.+008+52807.private If there are private KSKs stored on the name server, this is a finding.
Fix Text
Remove all private KSKs from the name server and ensure that they are stored offline in a secure location.
Additional Identifiers
Rule ID: SV-207576r879613_rule
Vulnerability ID: V-207576
Group Title: SRG-APP-000176-DNS-000096
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-000186 |
The information system, for PKI-based authentication, enforces authorized access to the corresponding private key. |
Controls
Number | Title |
---|---|
IA-5 (2) |
Pki-Based Authentication |