WDNS-SC-000027 - The Windows 2012 DNS Server must use DNS Notify to prevent denial of service through increase in workload.

Information

In the case of application DoS attacks, care must be taken when designing the application to ensure the application makes the best use of system resources. SQL queries have the potential to consume large amounts of CPU cycles if they are not tuned for optimal performance. Web services containing complex calculations requiring large amounts of time to complete can bog down if too many requests for the service are encountered within a short period of time.

Solution

Log on to the DNS server using the Domain Admin or Enterprise Admin account or Local Administrator account.

Press Windows Key + R, execute dnsmgmt.msc.

On the opened DNS Manager snap-in from the left pane, expand the server name for the DNS server, and then expand Forward Lookup Zones.

From the expanded list, click to select the zone.

In the list of hosts, review the Name Server (NS) records. Determine if any of the hosts listed as NS records are non-AD-integrated servers.

If the DNS server only hosts AD-integrated zones and there are not any non-AD-integrated DNS servers acting as secondary DNS servers for the zones, this check is Not Applicable.

For a non-AD-integrated DNS server, Log on to the DNS server using the Domain Admin or Enterprise Admin account or Local Administrator account.

On the opened DNS Manager snap-in from the left pane, expand the server name and then expand Forward Lookup Zones.

From the expanded list, click to select and then right-click the zone name.

From the displayed context menu, click the 'Properties' option.

On the opened zone's properties box, go to the 'Zone Transfers' tab.

On the displayed interface, verify if the 'Allow zone transfers' check box is selected.

If the 'Allow zone transfers' check box is selected, click on the 'Notify' button and enable Notify to the non-AD-integrated DNS servers.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_2012_Server_DNS_V2R5_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-5(2), CAT|II, CCI|CCI-001095, Rule-ID|SV-215633r561297_rule, STIG-ID|WDNS-SC-000027, STIG-Legacy|SV-73129, STIG-Legacy|V-58699, Vuln-ID|V-215633

Plugin: Windows

Control ID: 291569a5d032e246f0d44f2fef9feeb5c3d7887d30d8b0e90faaef7e74cc6f07