NTLM must be prevented from falling back to a Null session.

From Windows Server 2012/2012 R2 Member Server Security Technical Implementation Guide

Part of NTLM NULL Session Fallback

Associated with: CCI-000366

SV-53177r1_rule NTLM must be prevented from falling back to a Null session.

Vulnerability discussion

NTLM sessions that are allowed to fall back to Null (unauthenticated) sessions may gain unauthorized access.

Check content

If the following registry value does not exist or is not configured as specified, this is a finding: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \System\CurrentControlSet\Control\LSA\MSV1_0\ Value Name: allownullsessionfallback Type: REG_DWORD Value: 0

Fix text

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> "Network security: Allow LocalSystem NULL session fallback" to "Disabled".

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer