WN12-SO-000064 - Kerberos encryption types must be configured to prevent the use of DES and RC4 encryption suites.

Information

Certain encryption types are no longer considered secure. The DES and RC4 encryption suites must not be used for Kerberos encryption.

Note: Removing the previously allowed RC4_HMAC_MD5 encryption suite may have operational impacts and must be thoroughly tested for the environment before changing. This includes but is not limited to parent\child trusts where RC4 is still enabled; selecting 'The other domain supports Kerberos AES Encryption' may be required on the domain trusts to allow client communication across the trust relationship.

Solution

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> 'Network security: Configure encryption types allowed for Kerberos' to 'Enabled' with only the following selected:

AES128_HMAC_SHA1
AES256_HMAC_SHA1
Future encryption types

Note: Removing the previously allowed RC4_HMAC_MD5 encryption suite may have operational impacts and must be thoroughly tested for the environment before changing. This includes but is not limited to parent\child trusts where RC4 is still enabled; selecting 'The other domain supports Kerberos AES Encryption' may be required on the domain trusts to allow client communication across the trust relationship.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_2012_and_2012_R2_MS_V3R7_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-7, CAT|II, CCI|CCI-000803, Rule-ID|SV-225504r569185_rule, STIG-ID|WN12-SO-000064, STIG-Legacy|SV-53179, STIG-Legacy|V-21954, Vuln-ID|V-225504

Plugin: Windows

Control ID: c71df033d685448d0290b56d5ae60d9c15b23ef49dab132a8a7ed02afeb73f19