UCF STIG Viewer Logo

The Remote Desktop Session Host must require secure RPC communications.


Overview

Finding ID Version Rule ID IA Controls Severity
V-225402 WN12-CC-000130 SV-225402r569185_rule Medium
Description
Allowing unsecure RPC communication exposes the system to man-in-the-middle attacks and data disclosure attacks. A man-in-the-middle attack occurs when an intruder captures packets between a client and server and modifies them before allowing the packets to be exchanged. Usually the attacker will modify the information in the packets in an attempt to cause either the client or server to reveal sensitive information.
STIG Date
Microsoft Windows Server 2012/2012 R2 Member Server Security Technical Implementation Guide 2022-03-01

Details

Check Text ( C-27101r471548_chk )
If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Microsoft\Windows NT\Terminal Services\

Value Name: fEncryptRPCTraffic

Type: REG_DWORD
Value: 1
Fix Text (F-27089r471549_fix)
Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Remote Desktop Services -> Remote Desktop Session Host -> Security -> "Require secure RPC communication" to "Enabled".