WDNS-SC-000003 - The Windows 2012 DNS Servers IP address must be statically defined and configured locally on the server.

Information

The major threat associated with DNS forged responses or failures are the integrity of the DNS data returned in the response. The principle of DNSSEC is to mitigate this threat by providing data origin authentication, establishing trust in the source. By requiring remote clients to obtain origin authentication and integrity verification assurances for the host/service name to network address resolution information obtained through the service, data origin is validated.

Ensuring all name servers have static IP addresses makes it possible to configure restricted DNS communication, such as with DNSSEC, between the name servers.

Solution

Log on to the DNS server using the Domain Admin or Enterprise Admin account or Local Administrator account.

Locate the 'Network Internet Access' icon, right-click on it and select 'Open Network & Sharing Center'.

Click on 'Change adapter settings'.

Right-click on the Ethernet and click 'Properties'.

Select Internet Protocol Version 4 (TCP/IPv4) and click 'Properties'.

Select the 'Use the following IP address' and populate with an IP address, subnet mask, and default gateway.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_2012_Server_DNS_V2R5_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|CM-6b., 800-53|SC-20(2), CAT|II, CCI|CCI-000366, CCI|CCI-002463, Rule-ID|SV-215611r561297_rule, STIG-ID|WDNS-SC-000003, STIG-Legacy|SV-73085, STIG-Legacy|V-58655, Vuln-ID|V-215611

Plugin: Windows

Control ID: 6e9363df52fd128dbaafc34afe65f3eb3dbe704a238094bc380617cc502e04f9