SMB NULL Session Authentication (Domain Controller)

info Nessus Plugin ID 162529

Synopsis

It is possible to log into the remote Windows host with a NULL session.

Description

The remote host is running an SMB protocol. It is possible to log into the netlogon, lsarpc, or samr pipes using a NULL session (i.e., with no login or password).

Depending on the configuration, it may be possible for an unauthenticated, remote attacker to leverage this issue to get information about the remote host.

Solution

Please contact the product vendor for recommended solutions.

See Also

http://www.nessus.org/u?e32d594f

http://www.nessus.org/u?9182e66b

http://www.nessus.org/u?a33fe205

Plugin Details

Severity: Info

ID: 162529

File Name: smb_null_session_dc.nasl

Version: 1.2

Type: remote

Agent: windows

Family: Windows

Published: 6/24/2022

Updated: 6/24/2022

Supported Sensors: Nessus

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/null_session_enabled