WN12-00-000180 - The Server Message Block (SMB) v1 protocol must be disabled on the SMB client - mrxsmb10

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

SMBv1 is a legacy protocol that uses the MD5 algorithm as part of SMB. MD5 is known to be vulnerable to a number of attacks such as collision and preimage attacks as well as not being FIPS compliant.

Disabling SMBv1 support may prevent access to file or print sharing resources with systems or devices that only support SMBv1. File shares and print services hosted on Windows Server 2003 are an example, however Windows Server 2003 is no longer a supported operating system. Some older network attached devices may only support SMBv1.

Solution

Configure the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> 'Configure SMBv1 client driver' to 'Enabled' with 'Disable driver (recommended)' selected for 'Configure MrxSmb10 driver'.

Configure the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> 'Configure SMBv1 client (extra setting needed for pre-Win8.1/2012R2)' to 'Enabled' with the following three lines of text entered for 'Configure LanmanWorkstation Dependencies':
Bowser
MRxSmb20
NSI

The system must be restarted for the changes to take effect.

These policy settings requires the installation of the SecGuide custom templates included with the STIG package. 'SecGuide.admx' and 'SecGuide.adml' must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_2012_and_2012_R2_MS_V3R4_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000381, Rule-ID|SV-225261r569185_rule, STIG-ID|WN12-00-000180, STIG-Legacy|SV-88205, STIG-Legacy|V-73523, Vuln-ID|V-225261

Plugin: Windows

Control ID: 8c294aec3615f8b7b77871062cf7e283656cd5afe8c76aa6a509488b50d5736d