UCF STIG Viewer Logo

The Server Message Block (SMB) v1 protocol must be disabled on the SMB client.


Overview

Finding ID Version Rule ID IA Controls Severity
V-73523 WIN00-000180 SV-88175r1_rule Medium
Description
SMBv1 is a legacy protocol that uses the MD5 algorithm as part of SMB. MD5 is known to be vulnerable to a number of attacks such as collision and preimage attacks as well as not being FIPS compliant. Disabling SMBv1 support may prevent access to file or print sharing resources with systems or devices that only support SMBv1. File shares and print services hosted on Windows Server 2003 are an example, however Windows Server 2003 is no longer a supported operating system. Some older network attached devices may only support SMBv1.
STIG Date
Windows 7 Security Technical Implementation Guide 2017-02-21

Details

Check Text ( C-73599r1_chk )
If the following registry values are not configured as specified, this is a finding:

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\LanmanWorkstation\

Value Name: DependOnService

Type: REG_MULTI_SZ
Value: Bowser MRxSmb20 NSI

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\mrxsmb10\

Value Name: Start

Type: REG_DWORD
Value: 0x00000004 (4)
Fix Text (F-79967r1_fix)
Configure the following registry values to disable the SMBv1 protocol on the SMB client.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\LanmanWorkstation\

Value Name: DependOnService

Type: REG_MULTI_SZ
Value: Bowser MRxSmb20 NSI

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\mrxsmb10\

Value Name: Start

Type: REG_DWORD
Value: 0x00000004 (4)

The following commands can be run from an elevated command prompt to configure the registry values as noted above.
"sc.exe config lanmanworkstation depend= bowser/mrxsmb20/nsi"
"sc.exe config mrxsmb10 start= disabled"

The system must be restarted for the changes to take effect.