All Collections
Remediations
Terminal Services Encryption Level is not FIPS-140 Compliant Vulnerability
Terminal Services Encryption Level is not FIPS-140 Compliant Vulnerability
Luke Peach avatar
Written by Luke Peach
Updated over a week ago

The Terminal Services Encryption Level is not FIPS-140 Compliant vulnerability when detected with a vulnerability scanner will report it as a CVSSv2 2.6.

CVSS is a scoring system for vulnerability systems, its an industry standard scoring system to mark findings against a specific number ranging from 0 to 10. They are shown as:

For Remote Desktop connections, data encryption protects data by encrypting it on the communications link between the client and the server. Encryption protects against the risk of interception of the client/server communication.

By default, Remote Desktop connections are encrypted at the highest level of security available (128-bit). However, some older versions of the Remote Desktop Connection client application do not support this high level of encryption. If a high level of encryption is needed to support legacy clients, the encryption level of the connection can be configured to send and receive data at the highest encryption level supported by the client. There are four levels of encryption available:

  • Low Data sent from the client to the server is encrypted using 56-bit encryption. Data sent from the server to the client is not encrypted.

  • Client Compatible Encrypts client/server communication at the maximum key strength supported by the client. Use this level when the terminal server is running in an environment containing mixed or legacy clients. This is the default encryption level.

  • High Encrypts client/server communication using 128-bit encryption. Use this level when the clients accessing the terminal server also support 128-bit encryption. When encryption is set at this level, clients that do not support this level of encryption will not be able to connect.

  • FIPS Compliant All client/server communication is encrypted and decrypted with the Federal Information Processing Standards (FIPS) encryption algorithms. FIPS 140-1 (1994) and its successor, FIPS 140-2 (2001), describe U.S. government requirements for encryption.

Click Connections, and then double-click RDP-Tcp in the right pane.In the Encryption level box, click to select a level of encryption to FIPS Compliant

Open gpedit. Edit the following policy setting:

Computer Configuration\Windows Settings\Security Settings\Security Options - System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing.

Open regedit. Edit the following entries:

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Policies\Microsoft\Windows NT\Terminal Services] “MinEncryptionLevel” REG_DWORD set the value to 4

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\Winstations\RDP-Tcp]“MinEncryptionLevel” REG_DWORD set the value to 4

Did this answer your question?