The setting Microsoft network client: Digitally sign communications (if server agrees) must be configured to Enabled.

From Windows Server 2016 Security Technical Implementation Guide

Part of SRG-OS-000423-GPOS-00187

Associated with: CCI-002418 CCI-002421

SV-88319r1_rule The setting Microsoft network client: Digitally sign communications (if server agrees) must be configured to Enabled.

Vulnerability discussion

The server message block (SMB) protocol provides the basis for many network operations. If this policy is enabled, the SMB client will request packet signing when communicating with an SMB server that is enabled or required to perform SMB packet signing.Satisfies: SRG-OS-000423-GPOS-00187, SRG-OS-000424-GPOS-00188

Check content

If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\LanmanWorkstation\Parameters\ Value Name: EnableSecuritySignature Value Type: REG_DWORD Value: 0x00000001 (1)

Fix text

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Microsoft network client: Digitally sign communications (if server agrees)" to "Enabled".

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer