UCF STIG Viewer Logo

The Windows Firewall with Advanced Security must block unicast responses to multicast or broadcast messages when connected to a private network.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17431 WNFWA-000015 SV-54892r3_rule Medium
Description
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Unicast responses to multicast or broadcast messages for a private connection will be blocked. This helps minimize the risk of an attacker using broadcast or multicast traffic to deliver malicious payloads.
STIG Date
Windows Firewall with Advanced Security Security Technical Implementation Guide 2016-05-12

Details

Check Text ( C-61107r1_chk )
If the firewall's Private Profile is not enabled (see V-17416), this requirement is also a finding.

If the following policy-based registry value exists and is not configured as specified, this is a finding.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile\

Value Name: DisableUnicastResponsesToMulticastBroadcast

Type: REG_DWORD
Value: 0x00000001 (1)

If the policy-based registry value does not exist, verify the following registry value. If it is not configured as specified, this is a finding.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\

Value Name: DisableUnicastResponsesToMulticastBroadcast

Type: REG_DWORD
Value: 0x00000001 (1)
Fix Text (F-63505r1_fix)
The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment.

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Private Profile Tab -> Settings (select Customize) -> Unicast response, "Allow unicast response" to "No".

In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems.
The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security.

The following Netsh commands may also be used to configure this setting:
"Netsh advfirewall set privateprofile settings unicastresponsetomulticast disable".
Or
"Netsh advfirewall set allprofiles settings unicastresponsetomulticast disable".