Active Directory Forest Security Technical Implementation Guide (STIG)

  • Version/Release: V2R6
  • Published: 2016-02-19
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This STIG provides focused security requirements for the AD or Active Directory Domain Services (AD DS) element for Windows Servers operating systems. These requirements apply to the forest and can typically be reviewed once per AD Forest. The separate Active Directory Domain STIG contains domain level requirements. Systems must also be reviewed using the applicable Windows STIG. Comments or proposed revisions to this document should be sent via e-mail to the following address: [email protected].
a
Changes to the AD schema must be subject to a documented configuration management process.
CM-6 - Low - CCI-000366 - V-8527 - SV-30998r3_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
DS00.0100_AD
Vuln IDs
  • V-8527
Rule IDs
  • SV-30998r3_rule
Poorly planned or implemented changes to the AD schema could cause the applications that rely on AD (such as web and database servers) to operate incorrectly or not all. Improper changes to the schema could result in changes to AD objects that are incompatible with correct operation of the Windows domain controller and the domain clients. This could cause outages that prevent users from logging on or accessing Windows server resources across multiple hosts.Information Assurance OfficerInformation Assurance ManagerDCPR-1
Checks: C-7684r2_chk

1. Interview the IAO. 2. Obtain a copy of the site’s configuration management procedures documentation. 3. Verify that there is a local policy that requires changes to the directory schema to be processed through a configuration management process. This applies to directory schema changes whether implemented in a database or other types of files. For AD, this refers to changes to the AD schema. 4. If there is no policy that requires changes to the directory schema to be processed through a configuration management process, then this is a finding.

Fix: F-8056r1_fix

Document and implement a policy to ensure that changes to the AD schema are subject to a configuration management process.

b
Anonymous Access to AD forest data above the rootDSE level must be disabled.
CM-6 - Medium - CCI-000366 - V-8555 - SV-9052r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AD.0230
Vuln IDs
  • V-8555
Rule IDs
  • SV-9052r2_rule
For Windows Server 2003 or above, the dsHeuristics option can be configured to override the default restriction on anonymous access to AD data above the rootDSE level. Anonymous access to AD data could provide valuable account or configuration information to an intruder trying to determine the most effective attack strategies.System AdministratorECAN-1, ECCD-1, ECCD-2
Checks: C-7713r1_chk

1. At the command line prompt enter (on a single line): dsquery * "cn=Directory Service, cn=Windows NT,cn=Services,cn=Configuration,dc=[forest-name]" -scope base -attr * (Where dc=[forest-name] is the fully qualified LDAP name of the root of the domain being reviewed.) Example: The following is an example of the dsquery command for the vcfn.ost.com forest. dsquery * "cn=Directory Service,cn=Windows NT,cn=Services,cn=Configuration, dc=vcfn,dc=ost,dc=com -scope base -attr * 2. If the dsHeuristics attribute is listed, note the assigned value. 3. If the dsHeuristics attribute is defined and has a “2” as the 7th character, then this is a finding. Examples of values that would be a finding as follows: “0000002”, “0010002”, “0000002000001”. (The 7th character controls anonymous access.) Supplementary Notes: Domain controllers have this option disabled by default. However, this check verifies that the option has not been enabled. The dsHeuristics option can be configured with the Windows Support Tools Active Directory Service Interfaces Editor (ADSI Edit) console (adsiedit.msc).

Fix: F-8074r1_fix

Disable anonymous access to AD forest data above the rootDSE level.

b
The Windows Time Service on the forest root PDC Emulator must be configured to acquire its time from an external time source.
AU-8 - Medium - CCI-001891 - V-8557 - SV-9054r2_rule
RMF Control
AU-8
Severity
Medium
CCI
CCI-001891
Version
AD.0295
Vuln IDs
  • V-8557
Rule IDs
  • SV-9054r2_rule
When the Windows Time service is used to synchronize time on client computers (workstations and servers) throughout an AD forest, the forest root domain PDC Emulator is the normal default to provide the authoritative time source for the entire forest. To obtain an accurate time for itself, the forest root domain PDC Emulator acts as a client to an external time source. If the Windows Time service on the forest root domain PDC Emulator is not configured to acquire the time from a proper source, it may cause time service clients throughout the forest to operate with the inaccurate time setting. When a Windows computer operates with an inaccurate time setting, access to resources on computers with the accurate time might be denied. This is notably true when Kerberos authentication is utilized. Operation with an inaccurate time setting can reduce the value of audit data and invalidate it as a source of forensic evidence in an incident investigation. Further Policy Details: The Windows Time service is the preferred time synchronization tool for Windows domain controllers. This check is Not Applicable for Component locations that do not have the AD forest root domain on site. This check must be performed on the domain controller in the *forest root domain* that holds the PDC Emulator FSMO role. Information Assurance OfficerECTM-1, ECTM-2
Checks: C-7714r1_chk

1. Use Registry Editor to navigate to the following: HLM\System\CurrentControlSet\Services\W32Time\TimeProviders\NtpClient 2. If the value for “Enabled” is not “1”, then this is a finding. 3. Use Registry Editor to navigate to the following: HKLM\System\CurrentControlSet\Services\W32Time\Parameters 4. If the value for “Type” is not “NTP”, then this is a finding. Note: If these checks indicate a finding because the NtpClient is not enabled, ask the SA to demonstrate that a) an alternate time synchronization tool is installed and enabled and that b) a DoD-authorized external time source is being used. 5. If the Windows Time service is not enabled or no alternate tool is installed and enabled in its place, then this is a finding.

Fix: F-8075r1_fix

Configure the Windows Time service on the forest root PDC Emulator to acquire its time from an external time source.

c
Update access to the directory schema must be restricted to appropriate accounts.
AC-6 - High - CCI-002235 - V-15372 - SV-30999r4_rule
RMF Control
AC-6
Severity
High
CCI
CCI-002235
Version
DS00.3140_AD
Vuln IDs
  • V-15372
Rule IDs
  • SV-30999r4_rule
A failure to control update access to the AD Schema object could result in the creation of invalid directory objects and attributes. Applications that rely on AD could fail as a result of invalid formats and values. The presence of invalid directory objects and attributes could cause failures in Windows AD client functions and improper resource access decisions.Information Assurance OfficerECAN-1, ECCD-1, ECCD-2
Checks: C-66419r3_chk

Start a Schema management console. (See supplemental notes.) Select, then right-click on the Active Directory Schema entry in the left pane. Select Permissions. If any of the permissions for the Schema object are not at least as restrictive as those below, this is a finding. The permissions shown are at the summary level. More detailed permissions can be viewed by selecting the Advanced button, selecting the desired entry, and the Edit button. Authenticated Users: Read Special Permissions The Special permissions for Authenticated Users are List and Read type. If detailed permissions include any additional Permissions or Properties this is a finding. System: Full Control Enterprise Read-only Domain Controllers: Replicating Directory Changes Replicating Directory Changes All Replicating Directory Changes In Filtered Set Schema Admins: Read Write Create all child objects Change schema master Manage replication topology Monitor active directory replication Read only replication secret synchronization Reanimate tombstones Replicating Directory Changes Replicating Directory Changes All Replicating Directory Changes In Filtered Set Replication synchronization Update schema cache Special permissions (Special permissions = all except Full, Delete, and Delete subtree when detailed permissions viewed.) Administrators: Manage replication topology Replicating Directory Changes Replicating Directory Changes All Replicating Directory Changes In Filtered Set Replication Synchronization Enterprise Domain Controllers: Manage replication topology Replicating Directory Changes Replicating Directory Changes All Replicating Directory Changes In Filtered Set Replication Synchronization Supplemental Notes: If the Schema management console has not already been configured on the computer, create a console by using the following: The steps for adding the snap-in may vary depending on the Windows version. Register the required DLL module by typing the following at a command line "regsvr32 schmmgmt.dll". Run "mmc.exe" to start a Microsoft Management Console. Select Add/Remove Snap-in from the File menu. From the Available Standalone Snap-ins list, select Active Directory Schema Select the Add button. Select the OK button. When done using the console, select Exit from the File (or Console) menu. Select the No button to the Save console settings… prompt (unless the SA wishes to retain this console). If the console is retained, the recommended name is schmmgmt.msc and the recommended location is the [systemroot]\system32 directory.

Fix: F-71807r2_fix

Ensure the access control permissions for the AD Schema object conform to the required permissions as shown below. Authenticated Users: Read Special Permissions The Special permissions for Authenticated Users are List and Read type. If detailed permissions include any additional Permissions or Properties this is a finding. System: Full Control Enterprise Read-only Domain Controllers: Replicating Directory Changes Replicating Directory Changes All Replicating Directory Changes In Filtered Set Schema Admins: Read Write Create all child objects Change schema master Manage replication topology Monitor active directory replication Read only replication secret synchronization Reanimate tombstones Replicating Directory Changes Replicating Directory Changes All Replicating Directory Changes In Filtered Set Replication synchronization Update schema cache Special permissions (Special permissions = all except Full, Delete, and Delete subtree when detailed permissions viewed.) Administrators: Manage replication topology Replicating Directory Changes Replicating Directory Changes All Replicating Directory Changes In Filtered Set Replication Synchronization Enterprise Domain Controllers: Manage replication topology Replicating Directory Changes Replicating Directory Changes All Replicating Directory Changes In Filtered Set Replication Synchronization