WDNS-SI-000003 - The DNS Name Server software must be configured to refuse queries for its version information.

Information

Each newer version of the name server software, especially the BIND software, generally is devoid of vulnerabilities found in earlier versions because it has design changes incorporated to take care of those vulnerabilities. Of course, these vulnerabilities have been exploited (i.e., some form of attack was launched), and sufficient information has been generated with respect to the nature of those exploits. Thus, it makes good business sense to run the latest version of name server software because theoretically it is the safest version.

In some installations, it may not be possible to switch over to the latest version of name server software immediately. If the version of the name server software is revealed in queries, this information may be used by attackers who are looking for a specific version of the software which has a discovered weakness. To prevent information about which version of name server software is running on a system, name servers should be configured to refuse queries for its version information.

Solution

To disable the version being returned in queries, execute the following command:

dnscmd /config /EnableVersionQuery 0 <enter>

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_2012_Server_DNS_V2R4_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-30(5), CAT|II, CCI|CCI-001312, Rule-ID|SV-215640r561297_rule, STIG-ID|WDNS-SI-000003, STIG-Legacy|SV-73167, STIG-Legacy|V-58737, Vuln-ID|V-215640

Plugin: Windows

Control ID: f085d7d4c428a67dcf926a7b3548d1696c6fef2a56d0be79db79179703bd4744