UCF STIG Viewer Logo

Unauthenticated RPC clients must be restricted from connecting to the RPC server.


Overview

Finding ID Version Rule ID IA Controls Severity
V-14253 WN12-CC-000064 SV-52988r1_rule ECSC-1 Medium
Description
Configuring RPC to restrict unauthenticated RPC clients from connecting to the RPC server will prevent anonymous connections.
STIG Date
Windows Server 2012 / 2012 R2 Member Server Security Technical Implementation Guide 2014-06-30

Details

Check Text ( C-47294r2_chk )
If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Microsoft\Windows NT\Rpc\

Value Name: RestrictRemoteClients

Type: REG_DWORD
Value: 1
Fix Text (F-45914r1_fix)
Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Remote Procedure Call -> "Restrict Unauthenticated RPC clients" to "Enabled" and "Authenticated".