STIGQter STIGQter: STIG Summary: Microsoft Windows 2012 Server Domain Name System Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 23 Apr 2021:

The Windows 2012 DNS Server permissions must be set so that the key file can only be read or modified by the account that runs the name server software.

DISA Rule

SV-215606r561297_rule

Vulnerability Number

V-215606

Group Title

SRG-APP-000176-DNS-000019

Rule Version

WDNS-IA-000008

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Access Windows Explorer.

Navigate to the following location:
%ALLUSERSPROFILE%\Microsoft\Crypto

Modify permissions on the folder, sub-folders and files to “FULL CONTROL” for “SYSTEM” and Administrators and to “READ” for all other Users/Groups.

Check Contents

Access Windows Explorer.

Navigate to the following location:
%ALLUSERSPROFILE%\Microsoft\Crypto
Note: If the %ALLUSERSPROFILE%\Microsoft\Crypto folder doesn't exist, this is not applicable.

Verify the permissions on the folder, sub-folders and files are limited to “SYSTEM” and Administrators for “FULL CONTROL”.

If any other user or group has greater than READ permissions to the %ALLUSERSPROFILE%\Microsoft\Crypto folder, sub-folders and files, this is a finding.

Vulnerability Number

V-215606

Documentable

False

Rule Version

WDNS-IA-000008

Severity Override Guidance

Access Windows Explorer.

Navigate to the following location:
%ALLUSERSPROFILE%\Microsoft\Crypto
Note: If the %ALLUSERSPROFILE%\Microsoft\Crypto folder doesn't exist, this is not applicable.

Verify the permissions on the folder, sub-folders and files are limited to “SYSTEM” and Administrators for “FULL CONTROL”.

If any other user or group has greater than READ permissions to the %ALLUSERSPROFILE%\Microsoft\Crypto folder, sub-folders and files, this is a finding.

Check Content Reference

M

Target Key

4016

Comments