UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

The DNS name server software must be at the latest version.


Overview

Finding ID Version Rule ID IA Controls Severity
V-58617 WDNS-CM-000023 SV-83289r1_rule Medium
Description
Each newer version of the name server software, especially the BIND software, generally is devoid of vulnerabilities found in earlier versions because it has design changes incorporated to take care of those vulnerabilities. These vulnerabilities have been exploited (i.e., some form of attack was launched), and sufficient information has been generated with respect to the nature of those exploits. It makes good business sense to run the latest version of name server software because theoretically it is the safest version. Even if the software is the latest version, it is not safe to run it in default mode. The security administrator should always configure the software to run in the recommended secure mode of operation after becoming familiar with the new security settings for the latest version.
STIG Date
Microsoft Windows 2008 Server Domain Name System Security Technical Implementation Guide 2019-01-04

Details

Check Text ( C-59489r2_chk )
Consult with the network IAVM scanner to confirm all Microsoft Operating System IAVMs applicable to Windows 2008/2008 R2 have been applied to the DNS server.

If the Windows Operating System has not been patched to handle all IAVMs, this is a finding.
Fix Text (F-64001r2_fix)
Apply all related Microsoft Operating System IAVM patches to the DNS server.