UCF STIG Viewer Logo

The Windows 2012 DNS Server key file must be owned by the account under which the Windows 2012 DNS Server service is run.


Overview

Finding ID Version Rule ID IA Controls Severity
V-58643 WDNS-IA-000007 SV-73073r1_rule Medium
Description
To enable zone transfer (requests and responses) through authenticated messages, it is necessary to generate a key for every pair of name servers. The key can also be used for securing other transactions, such as dynamic updates, DNS queries, and responses. The binary key string that is generated by most key generation utilities used with DNSSEC is Base64-encoded. TSIG is a string used to generate the message authentication hash stored in a TSIG RR and used to authenticate an entire DNS message.
STIG Date
Microsoft Windows 2012 Server Domain Name System Security Technical Implementation Guide 2015-03-30

Details

Check Text ( C-59515r1_chk )
Access Windows Explorer.

Navigate to the following location:
%ALLUSERSPROFILE%\Microsoft\Crypto

Right-click on each sub-folders, choose Properties, click on the Security TAB, click on the Advanced button.

Verify the Owner on the folder, sub-folders and files is SYSTEM.

If any other user or group is listed as OWNER of the %ALLUSERSPROFILE%\Microsoft\Crypto folder, sub-folders and files, this is a finding.
Fix Text (F-64027r1_fix)
Access Windows Explorer.

Navigate to the following location:
%ALLUSERSPROFILE%\Microsoft\Crypto

Right-click on each sub-folders, choose Properties, click on the Security TAB, click on the Advanced button.

Click on "Change" next to the listed Owner: and change to be SYSTEM.