UCF STIG Viewer Logo

The Windows 2008 DNS Server with a caching name server role must restrict recursive query responses to only the IP addresses and IP address ranges of known supported clients.


Overview

Finding ID Version Rule ID IA Controls Severity
V-58583 WDNS-CM-000005 SV-83239r2_rule Medium
Description
A potential vulnerability of DNS is that an attacker can poison a name server's cache by sending queries that will cause the server to obtain host-to-IP address mappings from bogus name servers that respond with incorrect information. Once a name server has been poisoned, legitimate clients may be directed to non-existent hosts (which constitutes a denial of service), or, worse, hosts that masquerade as legitimate ones to obtain sensitive data or passwords. To guard against poisoning, name servers specifically fulfilling the role of providing recursive query responses for external zones need to be segregated from name servers authoritative for internal zones.
STIG Date
Microsoft Windows 2008 Server Domain Name System Security Technical Implementation Guide 2019-12-19

Details

Check Text ( C-59455r4_chk )
Note: If Windows DNS server is not serving in a caching role, this check is Not Applicable.
Verify the Windows 2008 DNS Server will only accept TCP and UDP port 53 traffic from specific IP addresses/ranges.

This can be configured via a local or network firewall.

If the caching name server is not restricted to answering queries from only specific networks, this is a finding.
Fix Text (F-63967r2_fix)
Configure a local or network firewall to only allow specific IP addresses/ranges to send inbound TCP and UDP port 53 traffic to a DNS caching server.