UCF STIG Viewer Logo

Named Pipes and Shares can be accessed anonymously.


Overview

Finding ID Version Rule ID IA Controls Severity
V-6834 3.116 SV-29545r1_rule High
Description
This is a Category 1 finding because of the potential for gaining unauthorized system access. Pipes are internal system communications processes. They are identified internally by ID numbers that vary between systems. To make access to these processes easier, these pipes are given names that do not vary between systems. When this setting is disabled, Network shares can be accessed by any network user. This could lead to the exposure or corruption of sensitive data.
STIG Date
Windows 2008 Domain Controller Security Technical Implementation Guide 2019-06-18

Details

Check Text ( C-3114r1_chk )
Analyze the system using the Security Configuration and Analysis snap-in.
Expand the Security Configuration and Analysis tree view.
Navigate to Local Policies -> Security Options.

If the value for “Network access: Restrict anonymous access to Named Pipes and Shares” is not set to “Enabled”, then this is a finding.

The policy referenced configures the following registry value:

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \System\CurrentControlSet\Services\LanManServer\Parameters\

Value Name: RestrictNullSessAccess

Value Type: REG_DWORD
Value: 1
Fix Text (F-6521r1_fix)
Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Network access: Restrict anonymous access to Named Pipes and Shares” to “Enabled”.