Event ID - 138

Port No138
Service Namenetbios-dgm
RFC Doc0
ProtocolUDP
DescriptionNETBIOS Datagram Service. A principle rqmt for NetBIOS services on MS hosts (Win9x/ME/NT/Win2000). UDP 137 is used for browsing, directory replication, logon sequence, netlogon, pass-thru validation, printing support, trusts, and WinNT Secure Channel. Security Concerns: Key target in auth & DOS attacks. Block at all perimeters; NIC-filter on public-exposed MS hosts
Reference LinkPort Information
AttackNo

Catch threats immediately

We work side-by-side with you to rapidly detect cyberthreats
and thwart attacks before they cause damage.

See what we caught

Did this information help you to resolve the problem?

Yes: My problem was resolved.
No: The information was not helpful / Partially helpful.