UCF STIG Viewer Logo

Hardened UNC paths must be defined to require mutual authentication and integrity for at least the \\*\SYSVOL and \\*\NETLOGON shares.


Overview

Finding ID Version Rule ID IA Controls Severity
V-73509 WN16-CC-000090 SV-88161r1_rule Medium
Description
Additional security requirements are applied to Universal Naming Convention (UNC) paths specified in hardened UNC paths before allowing access to them. This aids in preventing tampering with or spoofing of connections to these paths.
STIG Date
Windows Server 2016 Security Technical Implementation Guide 2020-06-16

Details

Check Text ( C-73583r1_chk )
This requirement is applicable to domain-joined systems. For standalone systems, this is NA.

If the following registry values do not exist or are not configured as specified, this is a finding.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\NetworkProvider\HardenedPaths\

Value Name: \\*\NETLOGON
Value Type: REG_SZ
Value: RequireMutualAuthentication=1, RequireIntegrity=1

Value Name: \\*\SYSVOL
Value Type: REG_SZ
Value: RequireMutualAuthentication=1, RequireIntegrity=1

Additional entries would not be a finding.
Fix Text (F-79951r1_fix)
Configure the policy value for Computer Configuration >> Administrative Templates >> Network >> Network Provider >> "Hardened UNC Paths" to "Enabled" with at least the following configured in "Hardened UNC Paths": (click the "Show" button to display)

Value Name: \\*\SYSVOL
Value: RequireMutualAuthentication=1, RequireIntegrity=1

Value Name: \\*\NETLOGON
Value: RequireMutualAuthentication=1, RequireIntegrity=1