The Windows DNS Server key file must be owned by the account under which the Windows DNS Server service is run.

From Microsoft Windows 2008 Server Domain Name System Security Technical Implementation Guide

Part of SRG-APP-000176-DNS-000018

Associated with: CCI-000186

SV-83209r2_rule The Windows DNS Server key file must be owned by the account under which the Windows DNS Server service is run.

Vulnerability discussion

To enable dnssec (requests and responses) through authenticated messages, it is necessary to generate a key for every pair of name servers. The key can also be used for securing other transactions, such as dynamic updates, DNS queries, and responses. The binary key string that is generated by the dnscmd key generation utility used with DNSSEC is Base64-encoded.

Check content

Access Services on the Windows DNS Server and locate the DNS Server Service. Determine the account under which the DNS Server Service is running. Access Windows Explorer. Navigate to the following location: %ALLUSERSPROFILE%\Microsoft\Crypto Right-click on each sub-folder, choose “Properties”, click on the “Security” tab, and click on the “Advanced” button. Verify the Owner on the folder, sub-folders, and files are the account under which the DNS Server Service is running. If any other user or group is listed as OWNER of the %ALLUSERSPROFILE%\Microsoft\Crypto folder, sub-folders, and files, this is a finding.

Fix text

Access Windows Explorer. Navigate to the following location: %ALLUSERSPROFILE%\Microsoft\Crypto Right-click on each sub-folder, choose “Properties”, click on the “Security” tab, and click on the “Advanced” button. Click on "Change" next to the listed Owner and change to be the account under which the DNS Server Service is running.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer