UCF STIG Viewer Logo

The Windows DNS Server must restrict incoming dynamic update requests to known clients.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259334 WDNS-22-000001 SV-259334r945231_rule Medium
Description
Limiting the number of concurrent sessions reduces the risk of denial of service (DoS) on any system. A DNS server's function requires it to be able to handle multiple sessions at a time, so limiting concurrent sessions could impact availability. Primary name servers must be configured to limit the actual hosts from which they will accept dynamic updates and zone transfer requests, and all name servers should be configured to limit the hosts from/to which they receive/send zone transfers. Restricting sessions to known hosts will mitigate the DoS vulnerability.
STIG Date
Microsoft Windows Server Domain Name System (DNS) Security Technical Implementation Guide 2024-01-09

Details

Check Text ( C-63073r939705_chk )
Log on to the DNS server using the Domain Admin or Enterprise Admin account or Local Administrator account.

Press the Windows key + R and execute "dnsmgmt.msc".

On the opened DNS Manager snap-in from the left pane, expand the server name and then expand "Forward Lookup Zones".

From the expanded list, click to select the zone.

Once selected, right-click the name of the zone.

From the displayed context menu, click the "Properties" option.

On the opened domain's properties box, click the "General" tab.

Verify the "Type:" is "Active Directory-Integrated".

Verify "Dynamic updates" has "Secure only" selected.

If the zone is "Active Directory-Integrated" and "Dynamic updates" are not configured for "Secure only", this is a finding.
Fix Text (F-62981r939706_fix)
Log on to the DNS server using the Domain Admin or Enterprise Admin account or Local Administrator account.

Press the Windows key + R and execute "dnsmgmt.msc".

On the opened DNS Manager snap-in from the left pane, expand the server name and then expand "Forward Lookup Zones".

From the expanded list, click to select the zone.

Once selected, right-click the name of the zone.

From the displayed context menu, click the "Properties" option.

On the opened domain's properties box, click the "General" tab.

If the "Type:" is not "Active Directory-Integrated", configure the zone for Active Directory integration.

Select "Secure only" from the "Dynamic updates:" drop-down list.