[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CCE
view XML

CCE-99495-4

Platform: cpe:/o:microsoft:windows_server_2016Date: (C)2023-09-08   (M)2023-10-13



This setting determines whether the LDAP server (Domain Controller) enforces validation of Channel Binding Tokens (CBT) received in LDAP bind requests that are sent over SSL/TLS (i.e. LDAPS). For more information, see https://support.microsoft.com/help/4034879 . Some important points: * Before configuring this setting to "Enabled, always," all clients must have installed the security update described in CVE-2017-8563 (https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8563).


Parameter:

[Never/When Supported/Always]


Technical Mechanism:

(1) GPO: Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Domain controller: LDAP server channel binding token requirements (2) REG: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NTDS\Parameters!LdapEnforceChannelBinding

CCSS Severity:CCSS Metrics:
CCSS Score : 9.0Attack Vector: NETWORK
Exploit Score: 2.2Attack Complexity: HIGH
Impact Score: 6.0Privileges Required: NONE
Severity: CRITICALUser Interaction: NONE
Vector: AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:HScope: CHANGED
 Confidentiality: HIGH
 Integrity: HIGH
 Availability: HIGH
  

References:
Resource IdReference
SCAP Repo OVAL Definitionoval:org.secpod.oval:def:92709


OVAL    1
oval:org.secpod.oval:def:92709
XCCDF    1
xccdf_org.secpod_benchmark_general_Windows_Server_2016

© SecPod Technologies