UCF STIG Viewer Logo

Windows Server 2019 must restrict anonymous access to Named Pipes and Shares.


Overview

Finding ID Version Rule ID IA Controls Severity
V-205725 WN19-SO-000250 SV-205725r569188_rule High
Description
Allowing anonymous access to named pipes or shares provides the potential for unauthorized system access. This setting restricts access to those defined in "Network access: Named Pipes that can be accessed anonymously" and "Network access: Shares that can be accessed anonymously", both of which must be blank under other requirements.
STIG Date
Microsoft Windows Server 2019 Security Technical Implementation Guide 2022-03-01

Details

Check Text ( C-5990r355093_chk )
If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\LanManServer\Parameters\

Value Name: RestrictNullSessAccess

Value Type: REG_DWORD
Value: 0x00000001 (1)
Fix Text (F-5990r355094_fix)
Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network access: Restrict anonymous access to Named Pipes and Shares" to "Enabled".