UCF STIG Viewer Logo

Anonymous enumeration of Security Account Manager (SAM) accounts must not be allowed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-73667 WN16-SO-000260 SV-88331r1_rule High
Description
Anonymous enumeration of SAM accounts allows anonymous logon users (null session connections) to list all accounts names, thus providing a list of potential points to attack the system.
STIG Date
Windows Server 2016 Security Technical Implementation Guide 2019-01-16

Details

Check Text ( C-73749r1_chk )
If the following registry value does not exist or is not configured as specified, this is a finding.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\

Value Name: RestrictAnonymousSAM

Value Type: REG_DWORD
Value: 0x00000001 (1)
Fix Text (F-80117r1_fix)
Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network access: Do not allow anonymous enumeration of SAM accounts" to "Enabled".