BIND-9X-001311 - The BIND 9.x server validity period for the RRSIGs covering the DS RR for zones delegated children must be no less than two days and no more than one week.

Information

The best way for a zone administrator to minimize the impact of a key compromise is by limiting the validity period of RRSIGs in the zone and in the parent zone. This strategy limits the time during which an attacker can take advantage of a compromised key to forge responses. An attacker that has compromised a ZSK can use that key only during the KSK's signature validity interval. An attacker that has compromised a KSK can use that key for only as long as the signature interval of the RRSIG covering the DS RR in the delegating parent. These validity periods should be short, which will require frequent re-signing.

To prevent the impact of a compromised KSK, a delegating parent should set the signature validity period for RRSIGs covering DS RRs in the range of a few days to 1 week. This re-signing does not require frequent rollover of the parent's ZSK, but scheduled ZSK rollover should still be performed at regular intervals.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Resign the child zone files and have the zone administrator provide updated DS resource records for the child zone.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_BIND_9-x_V2R2_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-20b., CAT|II, CCI|CCI-001179, Rule-ID|SV-207579r612253_rule, STIG-ID|BIND-9X-001311, STIG-Legacy|SV-87099, STIG-Legacy|V-72475, Vuln-ID|V-207579

Plugin: Unix

Control ID: c8569d316b57aa9e2752e546b3a2a4b012a1e90c7d9dc14821def4927cde11f0