WDNS-CM-000012 - All authoritative name servers for a zone must be located on different network segments.

Information

Most enterprises have an authoritative primary server and a host of authoritative secondary name servers. It is essential that these authoritative name servers for an enterprise be located on different network segments. This dispersion ensures the availability of an authoritative name server not only in situations in which a particular router or switch fails but also during events involving an attack on an entire network segment.

A network administrator may choose to use a 'hidden' master authoritative server and only have secondary servers visible on the network. A hidden master authoritative server is an authoritative DNS server whose IP address does not appear in the name server set for a zone. If the master authoritative name server is 'hidden', a secondary authoritative name server may reside on the same network as the hidden master.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

For non-AD-integrated Windows DNS Servers, distribute secondary authoritative servers on separate network segments from the primary authoritative server.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_2012_Server_DNS_V2R5_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CAT|II, CCI|CCI-000366, Rule-ID|SV-215581r561297_rule, STIG-ID|WDNS-CM-000012, STIG-Legacy|SV-73025, STIG-Legacy|V-58595, Vuln-ID|V-215581

Plugin: Windows

Control ID: 271778a4ee1d5a02c48d2482e2142767ecc8fa045b8e423a6488bc5a080a259d