Windows Server 2022 Remote Desktop Services must require secure Remote Procedure Call (RPC) communications.

STIG ID: WN22-CC-000370  |  SRG: SRG-OS-000033-GPOS-00014 | Severity: medium |  CCI: CCI-000068,CCI-001453

Vulnerability Discussion

Allowing unsecure RPC communication exposes the system to man-in-the-middle attacks and data disclosure attacks. A man-in-the-middle attack occurs when an intruder captures packets between a client and server and modifies them before allowing the packets to be exchanged. Usually the attacker will modify the information in the packets in an attempt to cause either the client or server to reveal sensitive information.

Satisfies: SRG-OS-000033-GPOS-00014, SRG-OS-000250-GPOS-00093

Check

If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services\

Value Name: fEncryptRPCTraffic

Type: REG_DWORD
Value: 0x00000001 (1)

Fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Remote Desktop Services >> Remote Desktop Session Host >> Security >> Require secure RPC communication to "Enabled".