UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

Anonymous access to the registry must be restricted.


Overview

Finding ID Version Rule ID IA Controls Severity
V-1152 3.030 SV-32260r2_rule High
Description
The registry is integral to the function, security, and stability of the Windows system. Some processes may require anonymous access to the registry. This must be limited to properly protect the system.
STIG Date
Windows Server 2008 R2 Member Server Security Technical Implementation Guide 2016-06-08

Details

Check Text ( C-66335r1_chk )
Run "Regedit".
Navigate to the following registry key:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurePipeServers\Winreg\

If the key does not exist, this is a finding.

Review the permissions.

If the default permissions listed below have been changed, this is a finding.

Administrators - Full Control
Backup Operators - Special
(Special = Query Value, Enumerate Subkeys, Notify, Read Control (effectively = Read) - This key only)
LOCAL SERVICE - Read
Fix Text (F-71723r1_fix)
Maintain the default permissions of the following registry key:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurePipeServers\Winreg\

Administrators - Full
Backup Operators - Special
(Special = Query Value, Enumerate Subkeys, Notify, Read Control (effectively = Read) - This key only)
LOCAL SERVICE - Read