Restrict unauthenticated RPC clients.

From Windows 7 Security Technical Implementation Guide

Part of RPC - Unauthenticated RPC Clients

Associated with IA controls: ECSC-1

SV-25172r1_rule Restrict unauthenticated RPC clients.

Vulnerability discussion

This check verifies that the system is configured to restrict unauthenticated RPC clients from connecting to the RPC server.

Check content

Fix text

Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Remote Procedure Call “Restrictions for Unauthenticated RPC clients” to “Enabled” and “Authenticated”.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer