UCF STIG Viewer Logo

The Windows Firewall with Advanced Security must block unicast responses to multicast or broadcast messages when connected to a domain.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17421 WNFWA-000007 SV-54867r3_rule Medium
Description
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Unicast responses to multicast or broadcast messages in the domain will be blocked. This helps minimize the risk of an attacker using broadcast or multicast traffic to deliver malicious payloads.
STIG Date
Windows Firewall with Advanced Security Security Technical Implementation Guide 2016-10-28

Details

Check Text ( None )
None
Fix Text (F-63491r1_fix)
The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment.

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Domain Profile Tab -> Settings (select Customize) -> Unicast response, "Allow unicast response" to "No".

In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems.
The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security.

The following Netsh commands may also be used to configure this setting:
"Netsh advfirewall set domainprofile settings unicastresponsetomulticast disable".
Or
"Netsh advfirewall set allprofiles settings unicastresponsetomulticast disable".