The Windows SMB server will be enabled to always perform SMB packet signing.

From Windows Server 2008 R2 Domain Controller Security Technical Implementation Guide

Part of SMB Server Packet Signing (Always)

Associated with: CCI-002418 CCI-002421

SV-32367r1_rule The Windows SMB server will be enabled to always perform SMB packet signing.

Vulnerability discussion

If this policy is enabled, it causes the Windows Server Message Block (SMB) server to always perform SMB packet signing.

Check content

Analyze the system using the Security Configuration and Analysis snap-in. Expand the Security Configuration and Analysis tree view. Navigate to Local Policies -> Security Options. If the value for “Microsoft Network Server: Digitally sign communications (always)” is not set to “Enabled”, then this is a finding. The policy referenced configures the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \System\CurrentControlSet\Services\LanManServer\Parameters\ Value Name: RequireSecuritySignature Value Type: REG_DWORD Value: 1

Fix text

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Microsoft Network Server: Digitally sign communications (always)” to “Enabled”.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer