UCF STIG Viewer Logo

The Windows DNS Server must require devices to reauthenticate for each dynamic update request connection attempt.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259362 WDNS-22-000034 SV-259362r945269_rule Medium
Description
Without reauthenticating devices, unidentified or unknown devices may be introduced, thereby facilitating malicious activity. In addition to the reauthentication requirements associated with session locks, organizations may require reauthentication of devices, including but not limited to the following other situations: (i) When authenticators change; (ii) When roles change; (iii) When security categories of information systems change; (iv) After a fixed period of time; or (v) Periodically. DNS does perform server authentication when DNSSEC or TSIG/SIG(0) are used, but this authentication is transactional in nature (each transaction has its own authentication performed). Therefore, this requirement is applicable for every server-to-server transaction request.
STIG Date
Microsoft Windows Server Domain Name System (DNS) Security Technical Implementation Guide 2024-01-09

Details

Check Text ( C-63101r945268_chk )
Authentication of dynamic updates is accomplished in Windows Server DNS by configuring the zones to accept only secure dynamic updates.

Log on to the DNS server using the Domain Admin or Enterprise Admin account or Local Administrator account.

Press the Windows key + R and execute "dnsmgmt.msc".

On the opened DNS Manager snap-in from the left pane, expand the server name and then expand "Forward Lookup Zones".

From the expanded list, click to select the zone.

Once selected, right-click the name of the zone, and from the displayed context menu, go to "Properties".

On the opened domain's properties box, click the "General" tab.

Verify the "Type:" is "Active Directory-Integrated".

Verify the "Dynamic updates" has "Secure only" selected.

If the zone is Active Directory-Integrated and the "Dynamic updates" are not configured for "Secure only", this is a finding.
Fix Text (F-63009r939790_fix)
Log on to the DNS server using the Domain Admin or Enterprise Admin account or Local Administrator account.

Press the Windows key + R and execute "dnsmgmt.msc".

On the opened DNS Manager snap-in from the left pane, expand the server name and then expand "Forward Lookup Zones".

From the expanded list, click to select the zone.

Once selected, right-click the name of the zone, and from the displayed context menu, go to "Properties".

On the opened domain's properties box, click the "General" tab.

If the "Type:" is not "Active Directory-Integrated", configure the zone for Active Directory integration.

Select "Secure only" from the "Dynamic updates:" drop-down list.