UCF STIG Viewer Logo

The Windows DNS Server permissions must be set so the key file can only be read or modified by the account that runs the name server software.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259369 WDNS-22-000041 SV-259369r945278_rule Medium
Description
To enable zone transfer (requests and responses) through authenticated messages, it is necessary to generate a key for every pair of name servers. The key can also be used for securing other transactions, such as dynamic updates, DNS queries, and responses. The binary key string that is generated by most key generation utilities used with DNSSEC is Base64 encoded. Transaction Signature (TSIG) is a string used to generate the message authentication hash stored in a TSIG Resource Record (RR) and used to authenticate an entire DNS message.
STIG Date
Microsoft Windows Server Domain Name System (DNS) Security Technical Implementation Guide 2024-01-09

Details

Check Text ( C-63108r939810_chk )
Access Windows Explorer.

Navigate to the following location:
%ALLUSERSPROFILE%\Microsoft\Crypto

Note: If the folder above does not exist, this check is not applicable.

Verify the permissions on the folder, subfolders, and files are limited to "SYSTEM" and Administrators for "FULL CONTROL".

If any other user or group has greater than READ permissions to the %ALLUSERSPROFILE%\Microsoft\Crypto folder, subfolders, and files, this is a finding.
Fix Text (F-63016r939811_fix)
Access Windows Explorer.

Navigate to the following location:
%ALLUSERSPROFILE%\Microsoft\Crypto

Modify permissions on the folder, subfolders, and files to "FULL CONTROL" for "SYSTEM" and Administrators and to "READ" for all other users/groups.