UCF STIG Viewer Logo

The service principal name (SPN) target name validation level must be configured to Accept if provided by client.


Overview

Finding ID Version Rule ID IA Controls Severity
V-21950 WN08-SO-000035 SV-48416r2_rule ECSC-1 Medium
Description
If a service principle name (SPN) is provided by the client, it is validated against the server's list of SPNs, aiding in the prevention of spoofing.
STIG Date
Windows 8 / 8.1 Security Technical Implementation Guide 2016-12-19

Details

Check Text ( C-45085r2_chk )
Analyze the system using the Security Configuration and Analysis snap-in. (See "Performing Analysis with the Security Configuration and Analysis Snap-in" in the STIG Overview document.)
Expand the Security Configuration and Analysis tree view.
Navigate to Local Policies -> Security Options.

If the value for "Microsoft network server: Server SPN target name validation level" is not set to "Accept if provided by client", this is a finding.

The policy referenced configures the following registry value:

Registry Hive: HKEY_LOCAL_MACHINE
Subkey: \System\CurrentControlSet\Services\LanmanServer\Parameters\

Value Name: SmbServerNameHardeningLevel

Type: REG_DWORD
Value: 1
Fix Text (F-41547r1_fix)
Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> "Microsoft network server: Server SPN target name validation level" to "Accept if provided by client".