WDNS-IA-000008 - The Windows 2012 DNS Server permissions must be set so that the key file can only be read or modified by the account that runs the name server software.

Information

To enable zone transfer (requests and responses) through authenticated messages, it is necessary to generate a key for every pair of name servers. The key can also be used for securing other transactions, such as dynamic updates, DNS queries, and responses. The binary key string that is generated by most key generation utilities used with DNSSEC is Base64-encoded. TSIG is a string used to generate the message authentication hash stored in a TSIG RR and used to authenticate an entire DNS message.

Solution

Access Windows Explorer.

Navigate to the following location:
%ALLUSERSPROFILE%\Microsoft\Crypto

Modify permissions on the folder, sub-folders and files to 'FULL CONTROL' for 'SYSTEM' and Administrators and to 'READ' for all other Users/Groups.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_2012_Server_DNS_V2R5_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5(2)(b), CAT|II, CCI|CCI-000186, Rule-ID|SV-215606r561297_rule, STIG-ID|WDNS-IA-000008, STIG-Legacy|SV-73075, STIG-Legacy|V-58645, Vuln-ID|V-215606

Plugin: Windows

Control ID: 4bca8a18f3a1289981b311bb1411b1792b8e7f4a0270f9cff8e74af71edcfc3a