UCF STIG Viewer Logo

Hardened UNC Paths must be defined to require mutual authentication and integrity for at least the \\*\SYSVOL and \\*\NETLOGON shares.


Overview

Finding ID Version Rule ID IA Controls Severity
V-63577 WN10-CC-000050 SV-78067r1_rule Medium
Description
Additional security requirements are applied to Universal Naming Convention (UNC) paths specified in Hardened UNC paths before allowing access them. This aids in preventing tampering with or spoofing of connections to these paths.
STIG Date
Windows 10 Security Technical Implementation Guide 2016-10-28

Details

Check Text ( None )
None
Fix Text (F-69507r1_fix)
Configure the policy value for Computer Configuration >> Administrative Templates >> Network >> Network Provider >> "Hardened UNC Paths" to "Enabled" with at least the following configured in "Hardened UNC Paths:" (click the "Show" button to display).

Value Name: \\*\SYSVOL
Value: RequireMutualAuthentication=1, RequireIntegrity=1

Value Name: \\*\NETLOGON
Value: RequireMutualAuthentication=1, RequireIntegrity=1