Named pipes that can be accessed anonymously must be configured with limited values on domain controllers.

From Windows Server 2008 R2 Domain Controller Security Technical Implementation Guide

Part of Anonymous Access to Named Pipes

Associated with IA controls: ECSC-1

SV-46295r1_rule Named pipes that can be accessed anonymously must be configured with limited values on domain controllers.

Vulnerability discussion

This is a Category 1 finding due to the potential for gaining unauthorized system access. Pipes are internal system communications processes. They are identified internally by ID numbers that vary between systems. To make access to these processes easier, these pipes are given names that do not vary between systems. This setting controls which of these pipes may be accessed anonymously.

Check content

Fix text

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> "Network access: Named pipes that can be accessed anonymously" to only include "netlogon, samr, lsarpc".

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer