Check: BIND-9X-001112
BIND 9.x STIG:
BIND-9X-001112
(in versions v2 r3 through v1 r1)
Title
The read and write access to a TSIG key file used by a BIND 9.x server must be restricted to only the account that runs the name server software. (Cat II impact)
Discussion
Weak permissions of a TSIG key file could allow an adversary to modify the file, thus defeating the security objective.
Check Content
Verify permissions assigned to the TSIG keys enforce read-write access to the key owner and deny access to group or system users: With the assistance of the DNS Administrator, determine the location of the TSIG keys used by the BIND 9.x implementation: # ls –al <TSIG_Key_Location> -rw-------. 1 named named 76 May 10 20:35 tsig-example.key If the key files are more permissive than 600, this is a finding.
Fix Text
Change the permissions of the TSIG key files: # chmod 600 <TSIG_key_file>
Additional Identifiers
Rule ID: SV-207565r879613_rule
Vulnerability ID: V-207565
Group Title: SRG-APP-000176-DNS-000019
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-000186 |
The information system, for PKI-based authentication, enforces authorized access to the corresponding private key. |
Controls
Number | Title |
---|---|
IA-5 (2) |
Pki-Based Authentication |