UCF STIG Viewer Logo

The Windows DNS Server key file must be owned by the account under which the Windows DNS Server service is run.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259368 WDNS-22-000040 SV-259368r945277_rule Medium
Description
To enable zone transfer (requests and responses) through authenticated messages, it is necessary to generate a key for every pair of name servers. The key can also be used for securing other transactions, such as dynamic updates, DNS queries, and responses. The binary key string that is generated by most key generation utilities used with DNSSEC is Base64 encoded. Transaction Signature (TSIG) is a string used to generate the message authentication hash stored in a TSIG Resource Record (RR) and used to authenticate an entire DNS message.
STIG Date
Microsoft Windows Server Domain Name System (DNS) Security Technical Implementation Guide 2024-01-09

Details

Check Text ( C-63107r939807_chk )
Access Services on the Windows DNS Server and locate the DNS Server Service.

Determine the account under which the DNS Server Service is running.

Access Windows Explorer.

Navigate to the following location:

%ALLUSERSPROFILE%\Microsoft\Crypto

Note: If the folder above does not exist, this check is not applicable.

Right-click on each subfolder, choose "Properties", click the "Security" tab, and click the "Advanced" button.

Verify the Owner on the folder, subfolders, and files is the account under which the DNS Server Service is running.

If any other user or group is listed as OWNER of the %ALLUSERSPROFILE%\Microsoft\Crypto folder, subfolders, and files, this is a finding.
Fix Text (F-63015r939808_fix)
Access Windows Explorer.

Navigate to the following location:

%ALLUSERSPROFILE%\Microsoft\Crypto

Right-click on each subfolder, choose "Properties", click the "Security" tab, and click the "Advanced" button.

Click "Change" next to the listed Owner and change to be the account under which the DNS Server Service is running.