STIGQter STIGQter: STIG Summary: Microsoft Windows 2012 Server Domain Name System Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 23 Apr 2021:

NSEC3 must be used for all internal DNS zones.

DISA Rule

SV-215579r561297_rule

Vulnerability Number

V-215579

Group Title

SRG-APP-000516-DNS-000084

Rule Version

WDNS-CM-000009

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Log on to the DNS server using the Domain Admin or Enterprise Admin account or Local Administrator account.

If not automatically started, initialize the Server Manager window by clicking its icon from the bottom left corner of the screen.

Once the Server Manager window is initialized, from the left pane, click to select the DNS category.

From the right pane, under the SERVERS section, right-click the DNS server.

From the context menu that appears, click DNS Manager.

On the opened DNS Manager snap-in from the left pane, expand the server name and then expand Forward Lookup Zones.

From the expanded list, click to select the zone.

Right-click the zone, select DNSSEC, Sign the Zone.

Re-sign the zone, using an NSEC3 algorithm (RSA/SHA-1 (NSEC3), RSA/SHA-256, RSA/SHA-512).

Check Contents

Note: This check is Not applicable for Windows 2012 DNS Servers that only host Active Directory integrated zones or for Windows 2012 DNS servers on a Classified network.

Log on to the DNS server using the Domain Admin or Enterprise Admin account or Local Administrator account.

Open an elevated Windows PowerShell prompt on a DNS server using the Domain Admin or Enterprise Admin account.

Type the following command:

PS C:\> Get-DnsServerResourceRecord -ZoneName example.com <enter>

Where example.com is replaced with the zone hosted on the DNS Server.

All of the zone's resource records will be returned, among which should be the NSEC3 RRs, as depicted below.

If NSEC3 RRs are not returned for the zone, this is a finding.

2vf77rkf63hrgismnuvnb8... NSEC3 0 01:00:00 [RsaSha1][False][50][F2738D980008F73C]
7ceje475rse25gppr3vphs... NSEC3 0 01:00:00 [RsaSha1][False][50][F2738D980008F73C]

Vulnerability Number

V-215579

Documentable

False

Rule Version

WDNS-CM-000009

Severity Override Guidance

Note: This check is Not applicable for Windows 2012 DNS Servers that only host Active Directory integrated zones or for Windows 2012 DNS servers on a Classified network.

Log on to the DNS server using the Domain Admin or Enterprise Admin account or Local Administrator account.

Open an elevated Windows PowerShell prompt on a DNS server using the Domain Admin or Enterprise Admin account.

Type the following command:

PS C:\> Get-DnsServerResourceRecord -ZoneName example.com <enter>

Where example.com is replaced with the zone hosted on the DNS Server.

All of the zone's resource records will be returned, among which should be the NSEC3 RRs, as depicted below.

If NSEC3 RRs are not returned for the zone, this is a finding.

2vf77rkf63hrgismnuvnb8... NSEC3 0 01:00:00 [RsaSha1][False][50][F2738D980008F73C]
7ceje475rse25gppr3vphs... NSEC3 0 01:00:00 [RsaSha1][False][50][F2738D980008F73C]

Check Content Reference

M

Target Key

4016

Comments