2.3.10.6 Configure 'Network access: Named Pipes that can be accessed anonymously'

Information

This policy setting determines which communication sessions, or pipes, will have attributes and permissions that allow anonymous access.

The recommended state for this setting is:

- Level 1 - Domain Controller. The recommended state for this setting is: 'LSARPC, NETLOGON, SAMR' and (when the legacy _Computer Browser_ service is enabled) 'BROWSER'.
- Level 1 - Member Server. The recommended state for this setting is: '' (i.e. None), or (when the legacy _Computer Browser_ service is enabled) 'BROWSER'.

Note: A Member Server that holds the _Remote Desktop Services_ Role with _Remote Desktop Licensing_ Role Service will require a special exception to this recommendation, to allow the 'HydraLSPipe' and 'TermServLicensing' Named Pipes to be accessed anonymously.

Rationale:
Limiting named pipes that can be accessed anonymously will reduce the attack surface of the system.

Solution

To establish the recommended configuration via GP, configure the following UI path:


Computer Configuration\Policies\Windows Settings\Security Settings\Local Policies\Security Options\Network access: Named Pipes that can be accessed anonymously


Impact:
Null session access over null session access over named pipes will be disabled unless they are included, and applications that rely on this feature or on unauthenticated access to named pipes will no longer function. The 'BROWSER' named pipe may need to be added to this list if the _Computer Browser_ service is needed for supporting legacy components. The _Computer Browser_ service is disabled by default.

See Also

https://workbench.cisecurity.org/files/1949

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-2(2), CCE|CCE-38258-0, CSCv6|14.1

Plugin: Windows

Control ID: 489e4b86703b132ce10c30928b7ec3c436bfd81a468432e57ab461232dc6ecdf