All authoritative name servers for a zone must be located on different network segments.

From Microsoft Windows 2012 Server Domain Name System Security Technical Implementation Guide

Part of SRG-APP-000516-DNS-000087

Associated with: CCI-000366

SV-73025r3_rule All authoritative name servers for a zone must be located on different network segments.

Vulnerability discussion

Most enterprises have an authoritative primary server and a host of authoritative secondary name servers. It is essential that these authoritative name servers for an enterprise be located on different network segments. This dispersion ensures the availability of an authoritative name server not only in situations in which a particular router or switch fails but also during events involving an attack on an entire network segment.A network administrator may choose to use a "hidden" master authoritative server and only have secondary servers visible on the network. A hidden master authoritative server is an authoritative DNS server whose IP address does not appear in the name server set for a zone. If the master authoritative name server is "hidden", a secondary authoritative name server may reside on the same network as the hidden master.

Check content

Windows 2008 DNS Servers that are Active Directory-integrated must be located where required to meet the Active Directory services. If all of the Windows 2008 DNS Servers are AD-integrated, this check is not applicable. If any or all of the Windows 2008 DNS Servers are stand-alone and non-AD-integrated, verify with the System Administrator their geographic dispersal. If all of the authoritative name servers are located on the same network segment, and the master authoritative name server is not "hidden", this is a finding.

Fix text

For non-AD-integrated Windows 2008 DNS Servers, distribute secondary authoritative servers on separate network segments from the primary authoritative server.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer