BIND-9X-001131 - The DNSSEC keys used with the BIND 9.x implementation must be group owned by a privileged account.

Information

Information at rest refers to the state of information when it is located on a secondary storage device within an organizational information system. Mobile devices, laptops, desktops, and storage devices can be either lost or stolen, and the contents of their data storage (e.g., hard drives and non-volatile memory) can be read, copied, or altered. Applications and application users generate information throughout the course of their application use.

The DNS server must protect the confidentiality and integrity of the DNSSEC keys and must protect the integrity of DNS information. There is no need to protect the confidentiality of DNS information because it is accessible by all devices that can contact the server.

Solution

Change the group ownership of the DNSSEC keys to the named process is running as.

# chgrp <named_proccess_group> <DNSSEC_key_file>.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_BIND_9-x_V2R2_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-28, CAT|II, CCI|CCI-001199, Rule-ID|SV-207569r612253_rule, STIG-ID|BIND-9X-001131, STIG-Legacy|SV-87073, STIG-Legacy|V-72449, Vuln-ID|V-207569

Plugin: Unix

Control ID: 91d789964d6fb70fc991185b898c112d329eaade0a01069952e4db33839564e2