UCF STIG Viewer Logo

Configure the SPN target name validation level.


Overview

Finding ID Version Rule ID IA Controls Severity
V-21950 3.150 SV-25273r1_rule ECSC-1 Medium
Description
This setting helps prevent spoofing; ensuring that if a service principle name (SPN) is provided by the client, it is validated against the server’s list of SPNs.
STIG Date
Windows 7 Security Technical Implementation Guide 2014-04-02

Details

Check Text ( C-26832r1_chk )
Analyze the system using the Security Configuration and Analysis snap-in. Expand the Security Configuration and Analysis tree view. Navigate to Local Policies -> Security Options.

If the value for “Microsoft network server: Server SPN target name validation level” is not set to “Accept if provided by client”, then this is a finding.

The policy referenced configures the following registry value:

Registry Hive: HKEY_LOCAL_MACHINE
Subkey: \System\CurrentControlSet\Services\LanmanServer\Parameters\

Value Name: SmbServerNameHardeningLevel

Type: REG_DWORD
Value: 1
Fix Text (F-22939r1_fix)
Configure the policy value for “Microsoft network server: Server SPN target name validation level” to “Accept if provided by client”.