fbpx

Microsoft has been recommending systems administrators to disable SMB v1 on their network for years now. SMB v1 is vulnerable to a number of exploits which include Man in the middle attacks, insecure guest authentication and security downgrade attacks. Even exchange is vulnerable to issues surrounding SMB v1.

A few of the major viruses circulating in the wild also take advantage of the flaws in SMB v1. These include, but are not limited to EternalBlue, EternalRomance, TrickBot, Emotet, WannaCry, Retefe, NotPetya and Olympic Destroyer.

Disabling SMB v1 is easy, but not without issues. Many old applications require v1 to function as they are not compatible with the newer SMB v2 or SMB v3. Migrating off of legacy applications and devices will make for an easier transition when Microsoft finally puts SMB v1 to rest permanently.