BIND-9X-001133 - The BIND 9.x server private key corresponding to the ZSK pair must be the only DNSSEC key kept on a name server that supports dynamic updates.

Information

The private key in the ZSK key pair must be protected from unauthorized access. If possible, the private key should be stored off-line (with respect to the Internet-facing, DNSSEC-aware name server) in a physically secure, non-network-accessible machine along with the zone file master copy.

This strategy is not feasible in situations in which the DNSSEC-aware name server has to support dynamic updates. To support dynamic update transactions, the DNSSEC-aware name server (which usually is a primary authoritative name server) has to have both the zone file master copy and the private key corresponding to the zone-signing key (ZSK-private) online to immediately update the signatures for the updated RRsets.

Failure to protect the private ZSK opens it to being maliciously obtained and opens the DNS zone to being populated with invalid data. The integrity of the DNS zone would be compromised leading to a loss of trust whether a DNS response has originated from an authentic source, the response is complete, and has not been tampered with during transit.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Remove any ZSK private keys existing on the server other than the one corresponding to the active ZSK pair

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_BIND_9-x_V2R2_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5(2)(b), CAT|I, CCI|CCI-000186, Rule-ID|SV-207571r612253_rule, STIG-ID|BIND-9X-001133, STIG-Legacy|SV-87077, STIG-Legacy|V-72453, Vuln-ID|V-207571

Plugin: Unix

Control ID: 4d3d92ca2ed518572494be8c4d97fac55c4e400f538f61b118f2b75bbf1fe420