UCF STIG Viewer Logo

The Windows DNS name servers for a zone must be geographically dispersed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-58577 WDNS-CM-000002 SV-83213r2_rule Medium
Description
In addition to network-based separation, authoritative name servers should be dispersed geographically as well. In other words, in addition to being located on different network segments, the authoritative name servers should not all be located within the same building. One approach that some organizations follow is to locate some authoritative name servers in their own premises and others in their ISPs' data centers or in partnering organizations. A network administrator may choose to use a "hidden" master authoritative server and only have secondary servers visible on the network. A hidden master authoritative server is an authoritative DNS server whose IP address does not appear in the name server set for a zone. If the master authoritative name server is "hidden", a secondary authoritative name server may reside in the same building as the hidden master.
STIG Date
Microsoft Windows 2008 Server Domain Name System Security Technical Implementation Guide 2019-12-19

Details

Check Text ( C-59449r3_chk )
Windows 2008 DNS Servers that are Active Directory integrated must be located where required to meet the Active Directory services.

If all of the Windows 2008 DNS Servers are AD integrated, this check is Not Applicable.

If any or all of the Windows 2008 DNS Servers are standalone and non-AD-integrated, verify with the System Administrator their geographic location.

If any or all of the authoritative name servers are located in the same building as the master authoritative name server, and the master authoritative name server is not "hidden", this is a finding.
Fix Text (F-63961r7_fix)
For non-AD-integrated Windows 2008 DNS servers, distribute secondary authoritative servers to be located in different buildings from the primary authoritative server.