UCF STIG Viewer Logo

All authoritative name servers for a zone must be located on different network segments.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259348 WDNS-22-000017 SV-259348r945252_rule Medium
Description
Most enterprises have an authoritative primary server and a host of authoritative secondary name servers. It is essential that these authoritative name servers for an enterprise be located on different network segments. This dispersion ensures the availability of an authoritative name server not only in situations in which a particular router or switch fails but also during events involving an attack on an entire network segment. A network administrator may choose to use a "hidden" primary authoritative server and have only secondary servers visible on the network. A hidden primary authoritative server is an authoritative DNS server whose IP address does not appear in the name server set for a zone. If the primary authoritative name server is hidden, a secondary authoritative name server may reside on the same network as the hidden primary.
STIG Date
Microsoft Windows Server Domain Name System (DNS) Security Technical Implementation Guide 2024-01-09

Details

Check Text ( C-63087r939747_chk )
Windows DNS Servers that are Active Directory (AD) integrated must be located where required to meet the Active Directory services.

If all of the Windows DNS Servers are AD integrated, this check is not applicable.

If any or all the Windows DNS Servers are standalone and non-AD integrated, verify their geographic location with the system administrator.

If all of the authoritative name servers are located on the same network segment and the primary authoritative name server is not "hidden", this is a finding.
Fix Text (F-62995r939748_fix)
For non-AD-integrated Windows DNS Servers, distribute secondary authoritative servers on separate network segments from the primary authoritative server.