WDNS-CM-000023 - The DNS name server software must be at the latest version.

Information

Each newer version of the name server software, especially the BIND software, generally is devoid of vulnerabilities found in earlier versions because it has design changes incorporated to take care of those vulnerabilities. These vulnerabilities have been exploited (i.e., some form of attack was launched), and sufficient information has been generated with respect to the nature of those exploits. It makes good business sense to run the latest version of name server software because theoretically it is the safest version. Even if the software is the latest version, it is not safe to run it in default mode. The security administrator should always configure the software to run in the recommended secure mode of operation after becoming familiar with the new security settings for the latest version.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Apply all related Microsoft Operating System IAVM patches to the DNS server.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_2012_Server_DNS_V2R5_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CAT|II, CCI|CCI-000366, Rule-ID|SV-215592r561297_rule, STIG-ID|WDNS-CM-000023, STIG-Legacy|SV-73047, STIG-Legacy|V-58617, Vuln-ID|V-215592

Plugin: Windows

Control ID: 0978e332dc099d38ef93e97a16b4c6e46e800c2ec6d34cf2830c64d99666c00b