Unauthenticated Remote Procedure Call (RPC) clients must be restricted from connecting to the RPC server.

From Windows Server 2016 Security Technical Implementation Guide

Part of SRG-OS-000379-GPOS-00164

Associated with: CCI-001967

SV-88203r1_rule Unauthenticated Remote Procedure Call (RPC) clients must be restricted from connecting to the RPC server.

Vulnerability discussion

Unauthenticated RPC clients may allow anonymous access to sensitive information. Configuring RPC to restrict unauthenticated RPC clients from connecting to the RPC server will prevent anonymous connections.

Check content

This applies to member servers and standalone systems, It is NA for domain controllers. If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows NT\Rpc\ Value Name: RestrictRemoteClients Type: REG_DWORD Value: 0x00000001 (1)

Fix text

Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Remote Procedure Call >> "Restrict Unauthenticated RPC clients" to "Enabled" with "Authenticated" selected.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer