Windows 7 Security Technical Implementation Guide

  • Version/Release: V1R36
  • Published: 2018-04-27
  • Severity:
  • Sort:
View

Select any old version/release of this SCAP to view the previous requirements

The Windows 7 Security Technical Implementation Guide (STIG) is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements were developed from DoD consensus, as well as the Windows 7 Security Guide and security templates published by Microsoft Corporation. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.
c
Systems must be at supported service pack (SP) or release levels.
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
2.005
Vuln IDs
V-1073
Rule IDs
SV-25257r3_rule
Systems at unsupported service packs or releases will not receive security updates for new vulnerabilities and leaves them subject to exploitation. Systems must be maintained at a service pack level supported by the vendor with new security updates.HKSystem Administrator
Fix: F-30098r1_fix

Update the system to a supported service pack. Application of new service packs should be thoroughly tested before deploying in a production environment.

a
The system allows shutdown from the logon dialog box.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
3.007
Vuln IDs
V-1075
Rule IDs
SV-25111r1_rule
Preventing display of the shutdown button in the logon dialog box may encourage a hard shut down with the power button. (However, displaying the shutdown button may allow individuals to shut down a system anonymously.)HKSystem Administrator
Fix: F-17274r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Shutdown: Allow system to be shutdown without having to log on” to “Enabled”.

c
Local volumes must be formatted using NTFS.
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
2.008
Vuln IDs
V-1081
Rule IDs
SV-25005r2_rule
The ability to set access permissions and auditing is critical to maintaining the security and proper access controls of a system. To support this, volumes must be formatted using the NTFS file system.System AdministratorInformation Assurance Officer
Fix: F-66949r1_fix

Format all local partitions/drives to use NTFS.

a
System pagefile is cleared upon shutdown.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
3.003
Vuln IDs
V-1084
Rule IDs
SV-25112r1_rule
This check verifies that Windows is configured to not wipe clean the system pagefile during a controlled system shutdown.System Administrator
Fix: F-6897r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Shutdown: Clear virtual memory pagefile” to “Disabled”.

a
Floppy media devices are not allocated upon user logon.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
3.006
Vuln IDs
V-1085
Rule IDs
SV-25037r1_rule
This check verifies that Windows is configured to not limit access to floppy drives when a user is logged on locally.System Administrator
Fix: F-70r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Devices: Restrict floppy access to locally logged-on user only” to “Disabled”.

b
The required legal notice must be configured to display before console logon.
RMF Control
AC-8
Severity
Medium
CCI
CCI-000048
Version
3.011
Vuln IDs
V-1089
Rule IDs
SV-25046r5_rule
Failure to display the logon banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources.System AdministratorInformation Assurance Officer
Fix: F-65493r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Interactive Logon: Message text for users attempting to log on" to the following. You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details.

a
Caching of logon credentials must be limited.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
3.013
Vuln IDs
V-1090
Rule IDs
SV-25047r3_rule
The default Windows configuration caches the last logon credentials for users who log on interactively to a system. This feature is provided for system availability reasons, such as the user's machine being disconnected from the network or domain controllers being unavailable. Even though the credential cache is well-protected, if a system is attacked, an unauthorized individual may isolate the password to a domain user account using a password-cracking program and gain access to the domain.HKSystem Administrator
Fix: F-63547r1_fix

If the system is not a member of a domain, this is NA. Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> "Interactive Logon: Number of previous logons to cache (in case Domain Controller is not available)" to "2" logons or less.

c
Anonymous enumeration of shares must be restricted.
RMF Control
SC-4
Severity
High
CCI
CCI-001090
Version
3.018
Vuln IDs
V-1093
Rule IDs
SV-25090r2_rule
Allowing anonymous logon users (null session connections) to list all account names and enumerate all shared resources can provide a map of potential points to attack the system.System AdministratorInformation Assurance Officer
Fix: F-66951r1_fix

Configure the policy values for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network access: Do not allow anonymous enumeration of SAM accounts and shares" to "Enabled".

b
The system must lockout accounts after 3 invalid logon attempts within a specified time period.
RMF Control
AC-7
Severity
Medium
CCI
CCI-000044
Version
4.002
Vuln IDs
V-1097
Rule IDs
SV-25015r2_rule
The account lockout feature, when enabled, prevents brute-force password attacks on the system. The higher this value is, the less effective the account lockout feature will be in protecting the local system. The number of bad logon attempts must be reasonably small to minimize the possibility of a successful password attack, while allowing for honest errors made during a normal user logon.HKSystem Administrator
Fix: F-65495r3_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Account Lockout Policy >> "Account lockout threshold" to "3" or less invalid logon attempts (excluding "0", which is unacceptable).

b
The reset period for the account lockout counter must be configured to 15 minutes or greater on Windows 7.
RMF Control
AC-7
Severity
Medium
CCI
CCI-000044
Version
4.003
Vuln IDs
V-1098
Rule IDs
SV-25016r3_rule
The account lockout feature, when enabled, prevents brute-force password attacks on the system. This parameter specifies the period of time that must pass after failed logon attempts before the counter is reset to "0". The smaller this value is, the less effective the account lockout feature will be in protecting the local system.HKSystem Administrator
Fix: F-80971r1_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Account Lockout Policy >> "Reset account lockout counter after" to at least "15" minutes.

b
Windows 7 account lockout duration must be configured to 15 minutes or greater.
RMF Control
AC-7
Severity
Medium
CCI
CCI-002238
Version
4.004
Vuln IDs
V-1099
Rule IDs
SV-25014r3_rule
The account lockout feature, when enabled, prevents brute-force password attacks on the system. This parameter specifies the amount of time that an account will remain locked after the specified number of failed logon attempts.HKSystem Administrator
Fix: F-80973r1_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Account Lockout Policy >> "Account lockout duration" to "15" minutes or greater. A value of "0" is also acceptable, requiring an administrator to unlock the account.

c
The Act as part of the operating system user right must be granted to no accounts.
RMF Control
AC-6
Severity
High
CCI
CCI-002235
Version
WINUR-000003
Vuln IDs
V-1102
Rule IDs
SV-25017r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Act as part of the operating system" user right can assume the identity of any user and gain access to resources that user is authorized to access. Any accounts with this right can take complete control of a system.trueSystem AdministratorInformation Assurance Officer
Fix: F-65501r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Act as part of the operating system" to be defined but containing no entries (blank).

b
The maximum password age must be configured to 60 days or less.
RMF Control
IA-5
Severity
Medium
CCI
CCI-000199
Version
4.011
Vuln IDs
V-1104
Rule IDs
SV-25009r2_rule
The longer passwords are in use, the greater the opportunity for someone to gain unauthorized knowledge of them. Scheduled changing of passwords hinders the ability of unauthorized users to crack passwords and gain access to a system.HKSystem Administrator
Fix: F-65503r3_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Maximum Password Age" to "60" days or less (excluding "0", which is unacceptable).

b
The minimum password age must be configured to at least 1 day.
RMF Control
IA-5
Severity
Medium
CCI
CCI-000198
Version
4.012
Vuln IDs
V-1105
Rule IDs
SV-25010r2_rule
Permitting passwords to be changed in immediate succession within the same day allows users to cycle passwords through their history database. This enables users to effectively negate the purpose of mandating periodic password changes.HKSystem Administrator
Fix: F-65505r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Minimum Password Age" to at least "1" day.

b
The password history must be configured to 24 passwords remembered.
RMF Control
IA-5
Severity
Medium
CCI
CCI-000200
Version
4.014
Vuln IDs
V-1107
Rule IDs
SV-25008r3_rule
A system is more vulnerable to unauthorized access when users can recycle the same password several times without being required to change it to a unique password on a regularly scheduled basis. This enables users to effectively negate the purpose of mandating periodic password changes. The default value is 24 for Windows domain systems. DoD has decided this is the appropriate value for all Windows systems.HKSystem Administrator
Fix: F-65507r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Enforce password history" to "24" passwords remembered.

b
The built-in guest account must be disabled.
RMF Control
IA-8
Severity
Medium
CCI
CCI-000804
Version
4.020
Vuln IDs
V-1113
Rule IDs
SV-25021r2_rule
A system faces an increased vulnerability threat if the built-in guest account is not disabled. This account is a known account that exists on all Windows systems and cannot be deleted. This account is initialized during the installation of the operating system with no password assigned.System Administrator
Fix: F-65509r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Accounts: Guest account status" to "Disabled".

b
The built-in guest account must be renamed.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
4.021
Vuln IDs
V-1114
Rule IDs
SV-25024r2_rule
The built-in guest account is a well-known user account on all Windows systems and, as initially installed, does not require a password. This can allow access to system resources by unauthorized users. Renaming this account to an unidentified name improves the protection of this account and the system.System Administrator
Fix: F-65511r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Accounts: Rename guest account" to a name other than "Guest".

b
The built-in administrator account must be renamed.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
4.022
Vuln IDs
V-1115
Rule IDs
SV-25023r2_rule
The built-in administrator account is a well-known account subject to attack. Renaming this account to an unidentified name improves the protection of this account and the system.System Administrator
Fix: F-65513r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Accounts: Rename administrator account" to a name other than "Administrator".

a
Users are not forcibly disconnected when logon hours expire.
RMF Control
SC-10
Severity
Low
CCI
CCI-001133
Version
4.006
Vuln IDs
V-1136
Rule IDs
SV-25063r1_rule
Users should not be permitted to remain logged on to the network after they have exceeded their permitted logon hours. In many cases, this indicates that a user forgot to log off before leaving for the day. However, it may also indicate that a user is attempting unauthorized access at a time when the system may be less closely monitored. Forcibly disconnecting users when logon hours expire protects critical and sensitive network data from exposure to unauthorized personnel with physical access to the computer.HKSystem Administrator
Fix: F-6572r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Microsoft Network Server: Disconnect Clients When Logon Hours Expire” to “Enabled”.

b
Unencrypted passwords must not be sent to third-party SMB Servers.
RMF Control
IA-5
Severity
Medium
CCI
CCI-000197
Version
3.034
Vuln IDs
V-1141
Rule IDs
SV-25056r2_rule
Some non-Microsoft SMB servers only support unencrypted (plain text) password authentication. Sending plain text passwords across the network, when authenticating to an SMB server, reduces the overall security of the environment. Check with the vendor of the SMB server to see if there is a way to support encrypted password authentication.HKSystem Administrator
Fix: F-66901r1_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Microsoft Network Client: Send unencrypted password to third-party SMB servers" to "Disabled".

b
Automatic logons must be disabled.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
3.040
Vuln IDs
V-1145
Rule IDs
SV-25064r2_rule
Allowing a system to automatically log on when the machine is booted could give access to any unauthorized individual who restarts the computer. Automatic logon with administrator privileges would give full access to an unauthorized individual.If the DefaultName or DefaultDomainName in the same registry path contain an administrator account name and the DefaultPassword contains a value, this is a CAT I finding.System Administrator
Fix: F-43226r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> "MSS: (AutoAdminLogon) Enable Automatic Logon (not recommended)" to "Disabled". Ensure no passwords are stored in the "DefaultPassword" registry value noted below. Registry Hive: HKEY_LOCAL_MACHINE Subkey: \Software\Microsoft\Windows NT\CurrentVersion\Winlogon\ Value Name: DefaultPassword

b
The built-in Windows password complexity policy must be enabled.
RMF Control
IA-5
Severity
Medium
CCI
CCI-000192
Version
3.028
Vuln IDs
V-1150
Rule IDs
SV-25012r2_rule
The use of complex passwords increases their strength against attack. The built-in Windows password complexity policy requires passwords to contain at least 3 of the 4 types of characters (numbers, upper- and lower-case letters, and special characters), as well as preventing the inclusion of user names or parts of.System Administrator
Fix: F-71575r1_fix

Configure the policy value for Computer Configuration -> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Password must meet complexity requirements" to "Enabled".

a
Print driver installation privilege must be restricted to administrators.
RMF Control
CM-11
Severity
Low
CCI
CCI-001812
Version
3.029
Vuln IDs
V-1151
Rule IDs
SV-25035r2_rule
The print spooler allows users to add and to delete printer drivers on the local system. This capability must be restricted to privileged groups to ensure only stable, non-malicious drivers are used.System AdministratorInformation Assurance Officer
Fix: F-66959r1_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Devices: Prevent users from installing printer drivers" to "Enabled".

c
Anonymous access to the registry must be restricted.
RMF Control
AC-6
Severity
High
CCI
CCI-002235
Version
3.030
Vuln IDs
V-1152
Rule IDs
SV-25137r4_rule
The registry is integral to the function, security, and stability of the Windows system. Some processes may require anonymous access to the registry. This must be limited to properly protect the system.System AdministratorInformation Assurance Officer
Fix: F-80399r1_fix

Maintain permissions at least as restrictive as the defaults listed below for the "winreg" registry key. It is recommended to not change the permissions from the defaults. HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurePipeServers\winreg\ The following are the same for each permission listed: Type - Allow Inherited from - <not inherited> Columns: Principal - Access - Applies to Administrators - Full Control - This key and subkeys Backup Operators - Special - This key only (Special = Query Value, Enumerate Subkeys, Notify, Read Control (effectively = Read) LOCAL SERVICE - Read - This key and subkeys

c
The Lan Manager authentication level must be set to send NTLMv2 response only, and to refuse LM and NTLM.
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
3.031
Vuln IDs
V-1153
Rule IDs
SV-25105r2_rule
The Kerberos v5 authentication protocol is the default for authentication for domains. NTLM which is less secure, is retained in later Windows versions for compatibility with standalone systems as well as applications that may still use it. Earlier versions of the LM/NTLM protocol are particularly vulnerable to attack and must be prevented.System Administrator
Fix: F-66961r1_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: LAN Manager authentication level" to "Send NTLMv2 response only\refuse LM & NTLM".

b
Ctrl+Alt+Del security attention sequence is disabled.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
3.032
Vuln IDs
V-1154
Rule IDs
SV-25045r1_rule
Disabling the Ctrl+Alt+Del security attention sequence can compromise system security. Because only Windows responds to the Ctrl+Alt+Del security sequence, you can be assured that any passwords you enter following that sequence are sent only to Windows. If you eliminate the sequence requirement, malicious programs can request and receive your Windows password. Disabling this sequence also suppresses a custom logon banner.HKSystem Administrator
Fix: F-92r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Interactive Logon: Do not require CTRL ALT DEL” to “Disabled”.

b
The Deny access to this computer from the network user right on workstations must be configured to prevent access from highly privileged domain accounts and all local accounts on domain systems and unauthenticated access on all systems.
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
WINUR-000017
Vuln IDs
V-1155
Rule IDs
SV-25019r5_rule
Inappropriate granting of user rights can provide system, administrative, and other high level capabilities. The "Deny access to this computer from the network" right defines the accounts that are prevented from logging on from the network. In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain. Local accounts on domain-joined systems must also be assigned this right to decrease the risk of lateral movement resulting from credential theft attacks. The Guests group must be assigned this right to prevent unauthenticated access.System Administrator
Fix: F-74857r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny access to this computer from the network" to include the following. Domain Systems Only: Enterprise Admins group Domain Admins group Local account (see Note below) All Systems: Guests group Systems dedicated to the management of Active Directory (AD admin platforms, see V-36436 in the Active Directory Domain STIG) are exempt from denying the Enterprise Admins and Domain Admins groups. Note: Microsoft Security Advisory Patch 2871997 adds new built-in security groups, including "Local account", to Windows 7 for assigning permissions and rights to all local accounts.

b
The Smart Card removal option must be configured to Force Logoff or Lock Workstation.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
3.047
Vuln IDs
V-1157
Rule IDs
SV-25050r2_rule
Unattended systems are susceptible to unauthorized use and must be locked. Configuring a system to lock when a smart card is removed will ensure the system is inaccessible when unattended.HKSystem Administrator
Fix: F-66963r1_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Interactive logon: Smart card removal behavior" to "Lock Workstation" or "Force Logoff".

b
The Windows SMB server is not enabled to perform SMB packet signing when possible.
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
3.046
Vuln IDs
V-1162
Rule IDs
SV-25061r1_rule
If this policy is enabled, it causes the Windows Server Message Block (SMB) server to perform SMB packet signing.HKSystem Administrator
Fix: F-104r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Microsoft Network Server: Digitally sign communications (if Client agrees)” to “Enabled”.

b
Outgoing secure channel traffic is not encrypted when possible.
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
3.043
Vuln IDs
V-1163
Rule IDs
SV-25039r1_rule
Requests sent on the secure channel are authenticated and sensitive information (such as passwords) is encrypted, but not all information is encrypted. If this policy is enabled, outgoing secure channel traffic should be encrypted.If the value for “Domain Member: Digitally encrypt or sign secure channel data (always)” is set to “Enabled”, then this would not be a finding. HKSystem Administrator
Fix: F-101r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Domain Member: Digitally encrypt secure channel data (when possible)” to “Enabled”.

b
Outgoing secure channel traffic is not signed when possible.
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
3.042
Vuln IDs
V-1164
Rule IDs
SV-25040r1_rule
Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but the channel is not integrity checked. If this policy is enabled, all outgoing secure channel traffic should be signed.If the value for “Domain Member: Digitally encrypt or sign secure channel data (always)” is set to “Enabled”, then this would not be a finding.HKSystem Administrator
Fix: F-100r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Domain Member: Digitally sign secure channel data (when possible)” to “Enabled”.

a
The computer account password is prevented from being reset.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
3.044
Vuln IDs
V-1165
Rule IDs
SV-25041r1_rule
Computer account passwords are changed automatically on a regular basis. Enabling this policy to disable automatic password changes can make the system more vulnerable to malicious access. Frequent password changes can be a significant safeguard for your system. If this policy is disabled, a new password for the computer account will be generated every 30 days.HKSystem Administrator
Fix: F-102r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Domain Member: Disable Machine Account Password Changes” to “Disabled”.

b
The Windows SMB client is not enabled to perform SMB packet signing when possible.
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
3.045
Vuln IDs
V-1166
Rule IDs
SV-25055r1_rule
If this policy is enabled, it causes the Windows Server Message Block (SMB) client to perform SMB packet signing when communicating with an SMB server that is enabled or required to perform SMB packet signing.HKSystem Administrator
Fix: F-103r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Microsoft Network Client: Digitally sign communications (if server agrees)” to “Enabled”.

b
Ejection of removable NTFS media is not restricted to administrators.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
3.052
Vuln IDs
V-1171
Rule IDs
SV-25034r1_rule
Removable hard drives can be formatted and ejected by others who are not members of the Administrators Group, if they are not properly configured. Formatting and ejecting removable NTFS media should only be done by administrators.HKSystem Administrator
Fix: F-113r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Devices: Allowed to Format and Eject Removable Media” to “Administrators”.

a
Users are not warned in advance that their passwords will expire.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
3.054
Vuln IDs
V-1172
Rule IDs
SV-25048r1_rule
This setting configures the system to display a warning to users telling them how many days are left before their password expires. By giving the user advanced warning, the user has time to construct a sufficiently strong password.HKSystem Administrator
Fix: F-114r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Interactive Logon: Prompt user to change password before expiration” to “14” days or more.

a
The default permissions of global system objects are not increased.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
3.055
Vuln IDs
V-1173
Rule IDs
SV-25115r1_rule
Windows system maintains a global list of shared system resources such as DOS device names, mutexes, and semaphores. Each type of object is created with a default DACL that specifies who can access the objects with what permissions. If this policy is enabled, the default DACL is stronger, allowing non-admin users to read shared objects, but not modify shared objects that they did not create.HKSystem Administrator
Fix: F-28815r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “System Objects: Strengthen default permissions of internal system objects (e.g. Symbolic links)” to “Enabled”.

a
The amount of idle time required before suspending a session must be properly set.
RMF Control
SC-10
Severity
Low
CCI
CCI-001133
Version
4.028
Vuln IDs
V-1174
Rule IDs
SV-25057r2_rule
Open sessions can increase the avenues of attack on a system. This setting is used to control when a computer disconnects an inactive SMB session. If client activity resumes, the session is automatically re-established. This protects critical and sensitive network data from exposure to unauthorized personnel with physical access to the computer.HKSystem Administrator
Fix: F-66905r1_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Microsoft Network Server: Amount of idle time required before suspending session" to "15" minutes or less.

b
Reversible password encryption must be disabled.
RMF Control
IA-5
Severity
Medium
CCI
CCI-000196
Version
3.057
Vuln IDs
V-2372
Rule IDs
SV-25013r2_rule
Storing passwords using reversible encryption is essentially the same as storing clear-text versions of the passwords. For this reason, this policy must never be enabled.System Administrator
Fix: F-65519r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Store password using reversible encryption" to "Disabled".

c
The system is configured to autoplay removable media.
RMF Control
CM-7
Severity
High
CCI
CCI-001764
Version
3.059
Vuln IDs
V-2374
Rule IDs
SV-25175r1_rule
Autoplay begins reading from a drive as soon as you insert media in the drive. As a result, the setup file of programs and the music on audio media starts immediately. By default, autoplay is disabled on removable drives, such as the floppy disk drive (but not the CD-ROM drive) and on network drives. If you enable this policy, you can also disable autoplay on all drives.HKHKSystem Administrator
Fix: F-22912r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> AutoPlay Policies -> “Turn off AutoPlay” to “Enabled:All Drives”.

c
Named pipes that can be accessed anonymously must be configured to contain no values.
RMF Control
SC-4
Severity
High
CCI
CCI-001090
Version
3.063
Vuln IDs
V-3338
Rule IDs
SV-25093r2_rule
Named pipes that can be accessed anonymously provide the potential for gaining unauthorized system access. Pipes are internal system communications processes. They are identified internally by ID numbers that vary between systems. To make access to these processes easier, these pipes are given names that do not vary between systems. This setting controls which of these pipes anonymous users may access.System Administrator
Fix: F-65523r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network access: Named pipes that can be accessed anonymously" to be defined but containing no entries (blank).

c
Unauthorized remotely accessible registry paths must not be configured.
RMF Control
SC-4
Severity
High
CCI
CCI-001090
Version
3.064
Vuln IDs
V-3339
Rule IDs
SV-25095r2_rule
The registry is integral to the function, security, and stability of the Windows system. Some processes may require remote access to the registry. This setting controls which registry paths are accessible from a remote computer. These registry paths must be limited, as they could give unauthorized individuals access to the registry.System Administrator
Fix: F-65525r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network access: Remotely accessible registry paths" with the following entries: System\CurrentControlSet\Control\ProductOptions System\CurrentControlSet\Control\Server Applications Software\Microsoft\Windows NT\CurrentVersion

c
Unauthorized shares can be accessed anonymously.
RMF Control
SC-4
Severity
High
CCI
CCI-001090
Version
3.065
Vuln IDs
V-3340
Rule IDs
SV-25101r1_rule
This is a Category 1 finding because of the potential for gaining unauthorized system access. Any shares listed can be accessed by any network user. This could lead to the exposure or corruption of sensitive data.HKSystem Administrator
Fix: F-28819r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Network access: Shares that can be accessed anonymously” to be defined but containing no entries (Blank).

c
Solicited Remote Assistance is allowed.
RMF Control
SC-4
Severity
High
CCI
CCI-001090
Version
3.068
Vuln IDs
V-3343
Rule IDs
SV-25170r1_rule
This setting controls whether or not solicited remote assistance is allowed from this computer. Solicited assistance is help that is specifically requested by the user. This is a Category 1 finding because it may allow unauthorized parties access to the resources on the computer.HKSystem Administrator
Fix: F-6777r1_fix

Configure the system to disable Remote Assistance by setting the policy value for Computer Configuration -> Administrative Templates -> System -> Remote Assistance “Solicited Remote Assistance” to “Disabled”.

c
The use of local accounts with blank passwords is not restricted to console logons only.
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
4.036
Vuln IDs
V-3344
Rule IDs
SV-25022r1_rule
This is a Category 1 finding because no accounts with blank passwords should exist on a system. The password policy should prevent this from occurring. However, if a local account with a blank password does exist, enabling this setting will limit the account to local console logon only.HKSystem Administrator
Fix: F-5788r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Accounts: Limit local account use of blank passwords to console logon only” to “Enabled”.

c
Internet Information System (IIS) or its subcomponents must not be installed on a workstation.
RMF Control
CM-7
Severity
High
CCI
CCI-000381
Version
5.016
Vuln IDs
V-3347
Rule IDs
SV-25253r2_rule
Installation of Internet Information System (IIS) may allow unauthorized internet services to be hosted. Websites must only be hosted on servers that have been designed for that purpose and can be adequately secured.System AdministratorInformation Assurance Officer
Fix: F-66971r1_fix

Remove "Internet Information Services" from the system.

a
The maximum age for machine account passwords is not set to requirements.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
4.043
Vuln IDs
V-3373
Rule IDs
SV-25042r1_rule
This setting controls the maximum password age that a machine account may have. This setting should be set to no more than 30 days, ensuring the machine changes its password monthly.HKSystem Administrator
Fix: F-34273r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Domain Member: Maximum Machine Account Password Age” to 30 or less, but not 0.

b
The system is not configured to require a strong session key.
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
4.044
Vuln IDs
V-3374
Rule IDs
SV-25043r1_rule
This setting controls the requirement that strong session keys be used between systems. This setting may prevent a system from being joined to a domain if not configured consistently between systems.HKSystem AdministratorInformation Assurance Officer
Fix: F-5801r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Domain Member: Require Strong (Windows 2000 or Later) Session Key” to “Enabled”.

a
Domain Controller authentication is not required to unlock the workstation.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
4.045
Vuln IDs
V-3375
Rule IDs
SV-25049r1_rule
This setting controls the behavior of the system when you attempt to unlock the workstation. If this setting is enabled, the system will pass the credentials to the domain controller (if in a domain) for authentication before allowing the system to be unlocked. This may cause a denial of service if the workstation looses connectivity to the domain controller.HKSystem Administrator
Fix: F-22888r1_fix

Workstations - Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Interactive logon: Require domain controller authentication to unlock workstation” to “Disabled”.

b
The system is configured to permit storage of passwords and credentials.
RMF Control
IA-11
Severity
Medium
CCI
CCI-002038
Version
3.070
Vuln IDs
V-3376
Rule IDs
SV-25091r1_rule
This setting controls the storage of passwords and credentials for network authentication on the local system. Such credentials should never be stored on the local machine as that may lead to account compromise.HKSystem Administrator
Fix: F-28821r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Network access: Do not allow storage of passwords and credentials for network authentication” to “Enabled”.

b
The system is configured to give anonymous users Everyone rights.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
3.071
Vuln IDs
V-3377
Rule IDs
SV-25092r1_rule
This setting helps define the permissions that anonymous users have. If this setting is enabled then anonymous users have the same rights and permissions as the built-in Everyone group. Anonymous users should not have these permissions or rights.HKInformation Assurance OfficerSystem Administrator
Fix: F-133r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Network access: Let everyone permissions apply to anonymous users” to “Disabled”.

b
The system is not configured to use the Classic security model.
RMF Control
SC-4
Severity
Medium
CCI
CCI-001090
Version
3.072
Vuln IDs
V-3378
Rule IDs
SV-25103r1_rule
Windows includes two network-sharing security models - Classic and Guest only. With the classic model, local accounts must be password protected; otherwise, anyone can use guest user accounts to access shared system resources.HKSystem Administrator
Fix: F-134r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Network access: Sharing and security model for local accounts” to “Classic - local users authenticate as themselves”.

c
The system is configured to store the LAN Manager hash of the password in the SAM.
RMF Control
IA-5
Severity
High
CCI
CCI-000196
Version
3.073
Vuln IDs
V-3379
Rule IDs
SV-25104r1_rule
This setting controls whether or not a LAN Manager hash of the password is stored in the SAM the next time the password is changed. The LAN Manager hash uses a weak encryption algorithm and there are several tools available that use this hash to retrieve account passwords.HKInformation Assurance OfficerSystem Administrator
Fix: F-141r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Network security: Do not store LAN Manager hash value on next password change” to “Enabled”.

b
The system must be configured to force users to log off when their allowed logon hours expire.
RMF Control
SC-10
Severity
Medium
CCI
CCI-001133
Version
3.074
Vuln IDs
V-3380
Rule IDs
SV-25818r2_rule
Limiting logon hours can help protect data by only allowing access during specified times. This setting controls whether or not users are forced to log off when their allowed logon hours expire. If logon hours are set for users, then this must be enforced.HKSystem Administrator
Fix: F-65527r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Force logoff when logon hours expire" to "Enabled".

b
The system is not configured to recommended LDAP client signing requirements.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
3.075
Vuln IDs
V-3381
Rule IDs
SV-25106r1_rule
This setting controls the signing requirements for LDAP clients. This setting should be set to Negotiate signing or Require signing depending on the environment and type of LDAP server in use.HKSystem Administrator
Fix: F-143r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Network security: LDAP client signing requirements” to “Negotiate signing” at a minimum.

b
The system must be configured to meet the minimum session security requirement for NTLM SSP based clients.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
3.076
Vuln IDs
V-3382
Rule IDs
SV-25107r2_rule
Microsoft has implemented a variety of security support providers for use with RPC sessions. All of the options must be enabled to ensure the maximum security level.System AdministratorInformation Assurance Officer
Fix: F-66973r1_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Minimum session security for NTLM SSP based (including secure RPC) clients" to "Require NTLMv2 session security", "Require 128-bit encryption" (all options selected).

b
The system is not configured to use FIPS compliant algorithms for encryption, hashing, and signing.
RMF Control
SC-13
Severity
Medium
CCI
CCI-002450
Version
3.077
Vuln IDs
V-3383
Rule IDs
SV-25113r1_rule
This setting ensures that the system uses algorithms that are FIPS compliant for encryption, hashing, and signing. FIPS compliant algorithms meet specific standards established by the U.S. Government and should be the algorithms used for all OS encryption functions.Clients with this setting enabled will not be able to communicate via digitally encrypted or signed protocols with servers that do not support these algorithms. Both the browser and web server must be configured to use TLS, or the browser will not be able to connect to a secure site.HKSystem Administrator
Fix: F-5681r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing” to “Enabled”.

b
The system must be configured to require case insensitivity for non-Windows subsystems.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
3.078
Vuln IDs
V-3385
Rule IDs
SV-25114r2_rule
This setting controls the behavior of non-Windows subsystems when dealing with the case of arguments or commands. Case sensitivity could lead to the access of files or commands that must be restricted. To prevent this from happening, case insensitivity restrictions must be required.HKSystem Administrator
Fix: F-65635r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "System Objects: Require case insensitivity for non-Windows subsystems" to "Enabled".

b
Remote Desktop Services is not configured to always prompt a client for passwords upon connection.
RMF Control
IA-11
Severity
Medium
CCI
CCI-002038
Version
5.042
Vuln IDs
V-3453
Rule IDs
SV-25261r1_rule
This setting controls the ability of users to supply passwords automatically as part of their remote desktop connection. Disabling this setting would allow anyone to use the stored credentials in a connection item to connect to the terminal server.HKSystem Administrator
Fix: F-22929r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Remote Desktop Services -> Remote Desktop Session Host -> Security “Always prompt for password upon connection” to “Enabled”.

b
Remote Desktop Services is not configured with the client connection encryption set to the required level.
RMF Control
AC-17
Severity
Medium
CCI
CCI-000068
Version
5.043
Vuln IDs
V-3454
Rule IDs
SV-25262r2_rule
Remote connections must be encrypted to prevent interception of data or sensitive information. Selecting “High Level” will ensure encryption of Remote Desktop Services sessions in both directions.HKSystem Administrator
Fix: F-22930r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Remote Desktop Services -> Remote Desktop Session Host -> Security “Set client connection encryption level” to “Enabled” and “High Level”.

b
Remote Desktop Services must be configured to use session-specific temporary folders.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
5.044
Vuln IDs
V-3455
Rule IDs
SV-25266r2_rule
If a communal temporary folder is used for remote desktop sessions, it might be possible for users to access other users' temporary folders. If this setting is enabled, only one temporary folder is used for all remote desktop sessions. Per session temporary folders must be established.HKSystem Administrator
Fix: F-22934r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Remote Desktop Services -> Remote Desktop Session Host -> Temporary Folders “Do not use temporary folders per session” to “Disabled”.

b
Remote Desktop Services is not configured to delete temporary folders.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
5.045
Vuln IDs
V-3456
Rule IDs
SV-25265r1_rule
This setting controls the deletion of the temporary folders when the session is terminated. Temporary folders should always be deleted after a session is over to prevent hard disk clutter and potential leakage of information.HKSystem Administrator
Fix: F-22933r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Remote Desktop Services -> Remote Desktop Session Host -> Temporary Folders “Do not delete temp folder upon exit” to “Disabled”.

b
The system must be configured to prevent unsolicited remote assistance offers.
RMF Control
SC-4
Severity
Medium
CCI
CCI-001090
Version
3.082
Vuln IDs
V-3470
Rule IDs
SV-25169r2_rule
Remote assistance allows another user to view or take control of the local session of a user. Unsolicited remote assistance is help that is offered by the remote user. This may allow unauthorized parties access to the resources on the computer.3.082 Win 7HK-Users must be trained to include the following: -Users must know who they can accept a remote assistance offer from. The remote assistance offer must be in response to a help desk request or confirmed with the help desk if an unsolicited remote assistance offer comes through. -Users must know how to accept a request, allow view or control, and disconnect a remote assistance session. -Users must monitor the remote assistance activity at the workstation while it is occurring. -The support personnel allowed to offer remote assistance (helpers) must be limited and documented. -Port 3389 must be blocked at the perimeter to prevent other access. Accounts and groups authorized to offer remote assistance (helpers) are identified in the following registry key. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services\ RAUnsolicit\ Each account or group will be listed under a separate value name with the value equaling the value name as in the following examples: Value Name: Administrators Value Type: REG_SZ Value: Administrators Value Name: TestUser Value Type: REG_SZ Value: TestUserSystem AdministratorInformation Assurance Officer
Fix: F-66975r1_fix

Configure the system to prevent unsolicited remote assistance offers by setting the policy value for Computer Configuration >> Administrative Templates >> System >> Remote Assistance >> "Offer Remote Assistance" to "Disabled".

b
The system is not configured to use Safe DLL search mode.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
3.088
Vuln IDs
V-3479
Rule IDs
SV-25072r1_rule
The default search behavior, when an application calls a function in a Dynamic Link Library (DLL), is to search the current directory followed by the directories contained in the systems path environment variable. An unauthorized DLL, inserted into an applications working directory, could allow malicious code to be run on the system. Setting this policy value forces the system to search the %Systemroot% for the DLL before searching the current directory or the rest of the path.HKSystem Administrator
Fix: F-5699r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “MSS: (SafeDllSearchMode) Enable Safe DLL search mode (recommended)” to “Enabled”.

b
Media Player must be configured to prevent automatic checking for updates.
RMF Control
CM-11
Severity
Medium
CCI
CCI-001812
Version
5.060
Vuln IDs
V-3480
Rule IDs
SV-40098r2_rule
Uncontrolled system updates can introduce issues to a system. The automatic check for updates performed by Windows Media Player must be disabled to ensure a constant platform and to prevent the introduction of unknown\untested software on the system.HKSystem Administrator
Fix: F-45026r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Media Player -> "Prevent Automatic Updates" to "Enabled".

b
The system must be configured to meet the minimum session security requirement for NTLM SSP based servers.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
3.089
Vuln IDs
V-3666
Rule IDs
SV-25108r2_rule
Microsoft has implemented a variety of security support providers for use with RPC sessions. All of the options must be enabled to ensure the maximum security level.System AdministratorInformation Assurance Officer
Fix: F-66977r1_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Minimum session security for NTLM SSP based (including secure RPC) servers" to "Require NTLMv2 session security", "Require 128-bit encryption (all options selected).

a
The system must generate an audit event when the audit log reaches a percentage of full threshold.
RMF Control
AU-5
Severity
Low
CCI
CCI-000139
Version
3.092
Vuln IDs
V-4108
Rule IDs
SV-25078r2_rule
Audit records may be lost if the security log becomes full. When the audit log reaches a given percent full, an audit event is written to the security log. An event is recorded as a success audit under the category of System. This option may be especially useful if the audit logs are set to be cleared manually.System AdministratorInformation Assurance OfficerECRR-1
Fix: F-63873r1_fix

If the system is configured to send audit records directly to an audit server, or automatically archive full logs, this is NA. This must be documented with the ISSO. Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> "MSS: (WarningLevel) Percentage threshold for the security event log at which the system will generate a warning" to "90%" or less.

a
The system is configured to allow IP source routing.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
3.094
Vuln IDs
V-4110
Rule IDs
SV-25065r1_rule
Protects against IP source routing spoofing.HKSystem Administrator
Fix: F-5713r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)” to “Highest protection, source routing is completely disabled”.

a
The system is configured to redirect ICMP.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
3.095
Vuln IDs
V-4111
Rule IDs
SV-25066r1_rule
When disabled, forces ICMP to be routed via shortest path first.HKSystem Administrator
Fix: F-5715r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes” to “Disabled”.

a
The system is configured to detect and configure default gateway addresses.
RMF Control
SC-5
Severity
Low
CCI
CCI-002385
Version
3.104
Vuln IDs
V-4112
Rule IDs
SV-25071r1_rule
Enables or disables the Internet Router Discovery Protocol (IRDP) used to detect and configure default gateway addresses on the computer.HKSystem Administrator
Fix: F-5730r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “MSS: (PerformRouterDiscovery) Allow IRDP to detect and configure Default Gateway addresses (could lead to DoS)” to “Disabled”.

a
The system is configured for a greater keep-alive time than recommended.
RMF Control
SC-5
Severity
Low
CCI
CCI-002385
Version
3.097
Vuln IDs
V-4113
Rule IDs
SV-25068r1_rule
Controls how often TCP sends a keep-alive packet in attempting to verify that an idle connection is still intact.HKSystem Administrator
Fix: F-28004r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “MSS: (KeepAliveTime) How often keep-alive packets are sent in milliseconds” to “300000 or 5 minutes (recommended)” or less.

a
The system must be configured to ignore NetBIOS name release requests except from WINS servers.
RMF Control
SC-5
Severity
Low
CCI
CCI-002385
Version
3.101
Vuln IDs
V-4116
Rule IDs
SV-25070r2_rule
Configuring the system to ignore name release requests, except from WINS servers, prevents a denial of service (DoS) attack. The DoS consists of sending a NetBIOS name release request to the server for each entry in the server's cache, causing a response delay in the normal operation of the servers WINS resolution capability.HKSystem Administrator
Fix: F-66907r1_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers" to "Enabled".

a
The system must limit how many times unacknowledged TCP data is retransmitted.
RMF Control
SC-5
Severity
Low
CCI
CCI-002385
Version
5.098
Vuln IDs
V-4438
Rule IDs
SV-25077r2_rule
In a SYN flood attack, the attacker sends a continuous stream of SYN packets to a server, and the server leaves the half-open connections open until it is overwhelmed and no longer is able to respond to legitimate requests.HKSystem Administrator
Fix: F-66909r1_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "MSS: (TcpMaxDataRetransmissions) How many times unacknowledged data is retransmitted (3 recommended, 5 is default)" to "3" or less.

a
This check verifies that Windows is configured to have password protection take effect within a limited time frame when the screen saver becomes active.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
5.102
Vuln IDs
V-4442
Rule IDs
SV-25076r1_rule
Allowing more than several seconds makes the computer vulnerable to a potential attack from someone walking up to the console to attempt to log onto the system before the lock takes effect.HKSystem Administrator
Fix: F-28833r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “MSS: (ScreenSaverGracePeriod) The time in seconds before the screen saver grace period expires (0 recommended)” to “5” or less.

c
Unauthorized remotely accessible registry paths and sub-paths must not be configured.
RMF Control
SC-4
Severity
High
CCI
CCI-001090
Version
3.108
Vuln IDs
V-4443
Rule IDs
SV-25097r2_rule
The registry is integral to the function, security, and stability of the Windows system. Some processes may require remote access to the registry. This setting controls which registry paths and sub-paths are accessible from a remote computer. These registry paths must be limited, as they could give unauthorized individuals access to the registry.System Administrator
Fix: F-65529r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network access: Remotely accessible registry paths and sub-paths" with the following entries: Software\Microsoft\OLAP Server Software\Microsoft\Windows NT\CurrentVersion\Perflib Software\Microsoft\Windows NT\CurrentVersion\Print Software\Microsoft\Windows NT\CurrentVersion\Windows System\CurrentControlSet\Control\ContentIndex System\CurrentControlSet\Control\Print\Printers System\CurrentControlSet\Control\Terminal Server System\CurrentControlSet\Control\Terminal Server\UserConfig System\CurrentControlSet\Control\Terminal Server\DefaultUserConfiguration System\CurrentControlSet\Services\Eventlog System\CurrentControlSet\Services\Sysmonlog

b
Group Policy objects are not reprocessed if they have not changed.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
3.112
Vuln IDs
V-4448
Rule IDs
SV-25149r1_rule
Enabling this setting and then selecting the "Process even if the Group Policy objects have not changed" option ensures that the policies will be reprocessed even if none have been changed. This way, any unauthorized changes are forced to match the domain-based group policy settings again. HKSystem Administrator
Fix: F-28955r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Group Policy “Registry Policy Processing” to “Enabled” and select the option “Process even if the Group Policy objects have not changed”.

b
Outgoing secure channel traffic is not encrypted or signed.
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
3.113
Vuln IDs
V-6831
Rule IDs
SV-25038r1_rule
Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but not all information is encrypted. If this policy is enabled, outgoing secure channel traffic will be encrypted and signed.HKSystem Administrator
Fix: F-6518r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Domain Member: Digitally encrypt or sign secure channel data (always)” to “Enabled”.

b
The Windows SMB client is not enabled to always perform SMB packet signing.
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
3.114
Vuln IDs
V-6832
Rule IDs
SV-25053r1_rule
If this policy is enabled, it causes the Windows Server Message Block (SMB) client to perform SMB packet signing when communicating with an SMB server that is enabled or required to perform SMB packet signing.If the environment is a mixed one, with down-level OSs or maintains trusts with down-level OSs, then configuring this to the required setting could cause compatibility problems. HKSystem Administrator
Fix: F-6519r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Microsoft Network Client: Digitally sign communications (always)” to “Enabled”.

b
The Windows SMB server is not enabled to always perform SMB packet signing.
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
3.115
Vuln IDs
V-6833
Rule IDs
SV-25059r1_rule
If this policy is enabled, it causes the Windows Server Message Block (SMB) server to always perform SMB packet signing.If the environment is a mixed one, with down-level OSs or maintains trusts with down-level OSs, then configuring this to the required setting could cause compatibility problems. HKSystem Administrator
Fix: F-6520r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Microsoft Network Server: Digitally sign communications (always)” to “Enabled”.

c
Named pipes and shares can be accessed anonymously.
RMF Control
SC-4
Severity
High
CCI
CCI-001090
Version
3.116
Vuln IDs
V-6834
Rule IDs
SV-25099r1_rule
This is a Category 1 finding because of the potential for gaining unauthorized system access. Pipes are internal system communications processes. They are identified internally by ID numbers that vary between systems. To make access to these processes easier, these pipes are given names that do not vary between systems. When this setting is disabled, network shares can be accessed by any network user. This could lead to the exposure or corruption of sensitive data. This setting configures Windows to restrict anonymous access to only those shares and pipes listed in “Network Access: Named Pipes that can be accessed anonymously”.HKSystem Administrator
Fix: F-6521r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Network access: Restrict anonymous access to Named Pipes and Shares” to “Enabled”.

b
For systems utilizing a logon ID as the individual identifier, passwords must be a minimum of 14 characters in length.
RMF Control
IA-5
Severity
Medium
CCI
CCI-000205
Version
4.013
Vuln IDs
V-6836
Rule IDs
SV-25011r2_rule
Information systems not protected with strong password schemes (including passwords of minimum length) provide the opportunity for anyone to crack the password, thus, gaining access to the system and causing the device, information, or the local network to be compromised. Strong passwords may invite users to write down the passwords. Ensure that all users store passwords in a secured location.HKSystem AdministratorInformation Assurance Officer
Fix: F-53553r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Account Policies -> Password Policy -> "Minimum password length" to at least "14" characters.

c
DoD information system access does not require the use of a password.
RMF Control
IA-2
Severity
High
CCI
CCI-000764
Version
4.017
Vuln IDs
V-7002
Rule IDs
SV-25210r1_rule
The lack of password protection enables anyone to gain access to the information system, which opens a backdoor opportunity for intruders to compromise the system as well as other resources within the same administrative domain.For a DISABLED account(s) with a blank or null password, classify/downgrade this finding to a Category 2 finding.System Administrator
Fix: F-6581r1_fix

Configure all DoD information systems to require passwords to gain access. The password required flag can be set by entering the following on a command line: “Net user <account_name> /passwordreq:yes”.

a
The system is configured to allow the display of the last user name on the logon screen.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
3.119
Vuln IDs
V-11806
Rule IDs
SV-25044r1_rule
The user name of the last user to log onto a system will not be displayed. This eliminates half of the userid/password equation that an unauthorized person would need to log on.HKSystem Administrator
Fix: F-11088r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Interactive logon: Do not display last user name” to “Enabled”.

b
Auditing Access of Global System Objects must be turned off.
RMF Control
SC-5
Severity
Medium
CCI
CCI-001095
Version
3.123
Vuln IDs
V-14228
Rule IDs
SV-25027r2_rule
This setting prevents the system from setting up a default system access control list for certain system objects, which could create a very large number of security events, filling the security log in Windows and making it difficult to identify actual issues.HKSystem AdministratorECSC-1
Fix: F-45018r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> "Audit: Audit the access of global system objects" to "Disabled".

b
Audit of backup and restore privileges is not turned off.
RMF Control
SC-5
Severity
Medium
CCI
CCI-001095
Version
3.124
Vuln IDs
V-14229
Rule IDs
SV-25028r1_rule
This policy setting stops the system from generating audit events for every file backed up or restored which could fill the security log in Windows. HKSystem Administrator
Fix: F-13553r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Audit: Audit the use of Backup and Restore privilege” to “Disabled”.

b
Audit policy using subcategories is enabled.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
3.125
Vuln IDs
V-14230
Rule IDs
SV-25029r1_rule
This policy setting allows administrators to enable the more precise auditing capabilities present in Windows Vista and later.System Administrator
Fix: F-13554r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings” to “Enabled”.

a
The system must be configured to hide the computer from the browse list.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
3.126
Vuln IDs
V-14231
Rule IDs
SV-25067r3_rule
Identifying the computer name on a network could provide an attacker with information useful in gaining access. This setting prevents the computer name from displaying in the browse list.System Administrator
Fix: F-65531r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "MSS: (Hidden) Hide Computer From the Browse List (not recommended except for highly secure environments)" to "Enabled".

a
IPSec exemptions are limited.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
3.127
Vuln IDs
V-14232
Rule IDs
SV-25069r1_rule
This check verifies that Windows is configured to limit IPSec exemptions.System Administrator
Fix: F-13556r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “MSS: (NoDefaultExempt) Configure IPSec exemptions for various types of network traffic” to “Multicast, broadcast and ISAKMP exempt (best for Windows XP)”.

b
User Account Control for the built In admin runs in Admin Approval Mode
RMF Control
IA-11
Severity
Medium
CCI
CCI-002038
Version
3.129
Vuln IDs
V-14234
Rule IDs
SV-25116r1_rule
This check verifies whether the built-in Administrator account runs in Admin Approval Mode.System Administrator
Fix: F-28841r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “User Account Control: Admin Approval Mode for the Built-in Administrator account” to “Enabled”.

b
User Account Control is configured for the appropriate elevation prompt for administrators
RMF Control
SC-3
Severity
Medium
CCI
CCI-001084
Version
3.130
Vuln IDs
V-14235
Rule IDs
SV-25117r1_rule
This setting configures the elevation requirements for logged on administrators to complete a task that requires raised privileges.System Administrator
Fix: F-22902r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode” to “Prompt for consent on the secure desktop”.

b
User Account Control must automatically deny elevation requests for standard users.
RMF Control
IA-11
Severity
Medium
CCI
CCI-002038
Version
3.131
Vuln IDs
V-14236
Rule IDs
SV-25118r2_rule
User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. Denying elevation requests from standard user accounts requires tasks that need elevation to be initiated by accounts with administrative privileges. This prevents privileged account credentials from being cached with standard user profile information to help mitigate credential theft.System Administrator
Fix: F-78889r1_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Behavior of the elevation prompt for standard users" to "Automatically deny elevation requests".

b
User Account Control is configured to detect application installations.
RMF Control
SC-3
Severity
Medium
CCI
CCI-001084
Version
3.132
Vuln IDs
V-14237
Rule IDs
SV-25119r1_rule
This requires Windows to respond to application installation requests by prompting for credentials.System Administrator
Fix: F-28844r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “User Account Control: Detect application installations and prompt for elevation” to “Enabled”.

b
User Account Control - Elevate UIAccess applications that are in secure locations.
RMF Control
SC-3
Severity
Medium
CCI
CCI-001084
Version
3.134
Vuln IDs
V-14239
Rule IDs
SV-25121r1_rule
This check verifies whether Windows only allows applications installed in a secure location, such as the Program Files or the Windows\System32 folders, on the file system to run with elevated privileges.System Administrator
Fix: F-28845r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “User Account Control: Only elevate UIAccess applications that are installed in secure locations” to “Enabled”.

b
User Account Control - Run all admins in Admin Approval Mode.
RMF Control
IA-11
Severity
Medium
CCI
CCI-002038
Version
3.137
Vuln IDs
V-14240
Rule IDs
SV-25122r1_rule
This check verifies that UAC has not been disabled.System Administrator
Fix: F-28846r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “User Account Control: Run all administrators in Admin Approval Mode” to “Enabled”.

b
User Account Control - Switch to secure desktop.
RMF Control
SC-3
Severity
Medium
CCI
CCI-001084
Version
3.135
Vuln IDs
V-14241
Rule IDs
SV-25123r1_rule
This check verifies that the elevation prompt is only used in secure desktop mode.System Administrator
Fix: F-28847r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “User Account Control: Switch to the secure desktop when prompting for elevation” to “Enabled”.

b
User Account Control - Non UAC compliant applications run in virtualized file and registry entries.
RMF Control
SC-3
Severity
Medium
CCI
CCI-001084
Version
3.136
Vuln IDs
V-14242
Rule IDs
SV-25124r1_rule
This check verifies that non UAC compliant applications will run in virtualized file and registry entries in per user locations allowing them to run.System Administrator
Fix: F-28848r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “User Account Control: Virtualize file and registry write failures to per-user locations” to “Enabled”.

b
Require username and password to elevate a running application.
RMF Control
SC-3
Severity
Medium
CCI
CCI-001084
Version
5.132
Vuln IDs
V-14243
Rule IDs
SV-25176r1_rule
This check verifies that the system is configured to always require users to type in a user name and password to elevate a running application.System Administrator
Fix: F-13569r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Credential User Interface “Enumerate administrator accounts on elevation” to “Disabled”.

b
Terminal Services / Remote Desktop Service - Prevent password saving in the Remote Desktop Client.
RMF Control
IA-11
Severity
Medium
CCI
CCI-002038
Version
5.116
Vuln IDs
V-14247
Rule IDs
SV-25258r1_rule
This check verifies that the system is configured to prevent users from saving passwords in the Remote Desktop Client.System Administrator
Fix: F-22926r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Remote Desktop Services -> Remote Desktop Connection Client “Do not allow passwords to be saved” to “Enabled”.

b
Users must be prevented from connecting using Remote Desktop Services.
RMF Control
AC-17
Severity
Medium
CCI
CCI-002314
Version
5.117
Vuln IDs
V-14248
Rule IDs
SV-25259r2_rule
Allowing a remote desktop session to a workstation enables another avenue of access that could be exploited. The system must be configured to prevent users from connecting to a computer using Remote Desktop Services.System AdministratorInformation Assurance Officer
Fix: F-67149r3_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Remote Desktop Services >> Remote Desktop Session Host >> Connections "Allow users to connect remotely using Remote Desktop Services" to "Disabled". If Remote Desktop Services for remote administration is necessary, enabling this would not be a finding. Restricted Admin mode must be used. This must be document with the ISSO. See Microsoft article KB2871997 for patches required to add this function to systems prior to Windows 8.1. Restricted Admin mode for Remote Desktop Connections can be implemented for each session using a command line switch to start the Remote Desktop Client or through a group policy to enable it for all sessions. The command line to do this is "mstsc /restrictedadmin". To enable this with group policy, configure the policy value for Computer Configuration >> Administrative Templates >> System >> Credentials Delegation >> "Restrict delegation of credentials to remote servers" to "Enabled".

b
Terminal Services / Remote Desktop Services - Local drives prevented from sharing with Terminal Servers/Remote Session Hosts.
RMF Control
SC-4
Severity
Medium
CCI
CCI-001090
Version
5.118
Vuln IDs
V-14249
Rule IDs
SV-25260r1_rule
This check verifies that the system is configured to prevent users from sharing the local drives on their client computers to Remote Session Hosts that they access.System Administrator
Fix: F-22928r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Remote Desktop Services -> Remote Desktop Session Host -> Device and Resource Redirection “Do not allow drive redirection” to “Enabled”.

b
Restrict unauthenticated RPC clients.
RMF Control
IA-3
Severity
Medium
CCI
CCI-001967
Version
5.123
Vuln IDs
V-14253
Rule IDs
SV-25172r1_rule
This check verifies that the system is configured to restrict unauthenticated RPC clients from connecting to the RPC server.HKSystem Administrator
Fix: F-13578r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Remote Procedure Call “Restrictions for Unauthenticated RPC clients” to “Enabled” and “Authenticated”.

b
Web publishing and online ordering wizards prevented from downloading list of providers.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
5.126
Vuln IDs
V-14256
Rule IDs
SV-25155r1_rule
This check verifies that the system is configured to prevent Windows from downloading a list of providers for the Web publishing and online ordering wizards.HKSystem Administrator
Fix: F-13581r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Internet Communication Management -> Internet Communication setting ‘Turn off Internet download for Web publishing and online ordering wizards’ to “Enabled”.

b
Prevent printing over HTTP.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
5.129
Vuln IDs
V-14259
Rule IDs
SV-25157r1_rule
This check verifies that the system is configured to prevent the client computer’s ability to print over HTTP, which allows the computer to print to printers on the intranet as well as the Internet.HKSystem Administrator
Fix: F-13584r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Internet Communication Management -> Internet Communication setting ‘Turn off printing over HTTP’ to “Enabled”.

b
Computer prevented from downloading print driver packages over HTTP.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
5.130
Vuln IDs
V-14260
Rule IDs
SV-25151r1_rule
This check verifies that the system is configured to prevent the computer from downloading print driver packages over HTTP.HKSystem Administrator
Fix: F-13585r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Internet Communication Management -> Internet Communication setting ‘Turn off downloading of print drivers over HTTP’ to “Enabled”.

b
Windows is prevented from using Windows Update to search for drivers.
RMF Control
CM-11
Severity
Medium
CCI
CCI-001812
Version
5.131
Vuln IDs
V-14261
Rule IDs
SV-25165r1_rule
This check verifies that the system is configured to prevent Windows from searching Windows Update for device drivers when no local drivers for a device are present.HKSystem Administrator
Fix: F-13586r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Internet Communication Management -> Internet Communication setting ‘Turn off Windows Update device driver searching’ to “Enabled”.

b
The HBSS McAfee Agent must be installed.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
5.140
Vuln IDs
V-15505
Rule IDs
SV-25255r3_rule
The McAfee Agent is the client side distributed component of McAfee ePolicy Orchestrator (McAfee ePO) which provides a secure communication channel between the ePO server and managed point products.System Administrator
Fix: F-76993r1_fix

Deploy the McAfee Agent as detailed in accordance with the DoD HBSS STIG.

b
Turn off Windows Peer-to-Peer Networking Services.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
5.202
Vuln IDs
V-15666
Rule IDs
SV-25140r1_rule
This check verifies Microsoft Peer-to-Peer Networking Service is turned off.HKSystem Administrator
Fix: F-15530r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Network -> Microsoft Peer-to-Peer Networking Services “Turn Off Microsoft Peer-to-Peer Networking Services” to “Enabled”.

b
Prohibit Network Bridge in Windows.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
5.203
Vuln IDs
V-15667
Rule IDs
SV-25141r1_rule
This check verifies the Network Bridge cannot be installed and configured. System Administrator
Fix: F-15533r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Network -> Network Connections “Prohibit installation and configuration of Network Bridge on your DNS domain network” to “Enabled”.

a
Event Viewer events.asp links are available.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
5.214
Vuln IDs
V-15672
Rule IDs
SV-25152r1_rule
This check verifies that Events.asp hyperlinks in Event Viewer are available.System Administrator
Fix: F-15539r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Internet Communication Management -> Internet Communication settings “Turn off Event Viewer “Events.asp” links” to “Disabled”.

b
Disable Internet File Association Service.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
5.217
Vuln IDs
V-15674
Rule IDs
SV-25156r1_rule
This check verifies that unhandled file associations will not use the Microsoft Web service to find an application.HKSystem Administrator
Fix: F-15541r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Internet Communication Management -> Internet Communication settings “Turn off Internet File Association service” to “Enabled”.

a
Order Prints Online is blocked.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
5.219
Vuln IDs
V-15676
Rule IDs
SV-25160r1_rule
This check verifies that the “Order Prints Online” task is not available in Windows Explorer.System Administrator
Fix: F-15543r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Internet Communication Management -> Internet Communication settings “Turn off the “Order Prints” picture task” to “Enabled”.

a
The classic logon screen must be required for user logons.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
5.223
Vuln IDs
V-15680
Rule IDs
SV-25166r2_rule
The classic logon screen requires users to enter a logon name and password to access a system. The simple logon screen or Welcome screen displays usernames for selection, providing part of the necessary logon information.System Administrator
Fix: F-63537r2_fix

If the system is a member of a domain, this is NA. Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Logon -> "Always use classic logon" to "Enabled".

b
Attachments must be prevented from being downloaded from RSS feeds.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
5.231
Vuln IDs
V-15682
Rule IDs
SV-25183r2_rule
Attachments from RSS feeds may not be secure. This setting will prevent attachments from being downloaded from RSS feeds.HKSystem Administrator
Fix: F-62319r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> RSS Feeds -> "Prevent downloading of enclosures" to "Enabled". The policy name will be "Turn off downloading of enclosures" on systems with versions of Internet Explorer prior to IE 10.

b
Shell protocol runs in protected mode.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
5.240
Vuln IDs
V-15683
Rule IDs
SV-25192r1_rule
This check verifies that the shell protocol is run in protected mode. (This allows applications to only open limited folders.)HKSystem Administrator
Fix: F-15550r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Explorer “Turn off shell protocol protected mode” to “Disabled”.

b
IE security prompt is enabled for web-based installations.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
5.241
Vuln IDs
V-15684
Rule IDs
SV-25193r1_rule
This check verifies that users are notified if a web-based program attempts to install software. HKSystem Administrator
Fix: F-15551r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Installer “Disable IE security prompt for Windows Installer scripts” to “Disabled”.

b
Prevent users from changing Windows installer options.
RMF Control
CM-11
Severity
Medium
CCI
CCI-001812
Version
5.242
Vuln IDs
V-15685
Rule IDs
SV-25194r1_rule
This check verifies that users are prevented from changing installation options.HKSystem Administrator
Fix: F-15552r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Installer “Enable user control over installs” to “Disabled”.

a
Prevent users from installing vendor signed updates.
RMF Control
CM-11
Severity
Low
CCI
CCI-001812
Version
5.243
Vuln IDs
V-15686
Rule IDs
SV-25195r1_rule
This check verifies that users are prevented applying vendor signed updates.HKSystem Administrator
Fix: F-15553r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Installer “Prohibit non-administrators from applying vendor signed updates” to “Enabled”.

a
Prevent first use dialog boxes for Windows Media Player from displaying for users.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
5.248
Vuln IDs
V-15687
Rule IDs
SV-25198r1_rule
This check verifies that users are not presented with Privacy and Installation options on first use of Windows Media Player.System Administrator
Fix: F-15554r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Media Player “Do Not Show First Use Dialog Boxes” to “Enabled”.

b
Disable the Mapper I/O Driver.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
5.200
Vuln IDs
V-15696
Rule IDs
SV-25138r1_rule
This check verifies that the Mapper I/O network protocol driver is disabled.System Administrator
Fix: F-15588r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Network -> Link-Layer Topology Discovery “Turn on Mapper I/O (LLTDIO) driver” to “Disabled”.

b
Disable the Responder network protocol driver.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
5.201
Vuln IDs
V-15697
Rule IDs
SV-25139r1_rule
This check verifies that the Responder network protocol driver is disabled.System Administrator
Fix: F-15589r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Network -> Link-Layer Topology Discovery “Turn on Responder (RSPNDR) driver” to “Disabled”.

b
The configuration of wireless devices using Windows Connect Now will be disabled.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
5.206
Vuln IDs
V-15698
Rule IDs
SV-25143r1_rule
This check verifies that the configuration of wireless devices using Windows Connect Now is disabled.System Administrator
Fix: F-15590r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Network -> Windows Connect Now “Configuration of wireless settings using Windows Connect Now” to “Disabled”.

b
Disable the Windows Connect Now wizards.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
5.207
Vuln IDs
V-15699
Rule IDs
SV-25144r1_rule
This check verifies that access to the Windows Connect Now wizards is disabled.System Administrator
Fix: F-15591r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Network -> Windows Connect Now “Prohibit Access of the Windows Connect Now wizards” to “Enabled”.

b
Disable remote access to the plug and play interface.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
5.208
Vuln IDs
V-15700
Rule IDs
SV-25145r1_rule
This check verifies that remote access to the Plug and Play interface is disabled.System Administrator
Fix: F-22909r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Device Installation “Allow remote access to the Plug and Play interface” to “Disabled”.

a
Enable restore points for device driver installations.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
5.209
Vuln IDs
V-15701
Rule IDs
SV-25147r1_rule
This check verifies that a system restore point will be created when a new device driver is installed.System Administrator
Fix: F-22911r1_fix

Windows 7 - Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Device Installation “Prevent creation of a system restore point during device activity that would normally prompt creation of a restore point” to “Disabled”.

a
A Windows error report is not sent when a generic driver is installed.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
5.210
Vuln IDs
V-15702
Rule IDs
SV-25146r1_rule
This check verifies that an error report will not be sent when a generic device driver is installed.System Administrator
Fix: F-22910r1_fix

Windows 7 - Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Device Installation “Do not send a Windows Error Report when a generic driver is installed on a device” to “Enabled”.

a
Users will not be prompted to search Windows Update for device drivers.
RMF Control
CM-11
Severity
Low
CCI
CCI-001812
Version
5.211
Vuln IDs
V-15703
Rule IDs
SV-25148r1_rule
This check verifies that users will not be prompted to search Windows Updated for device drivers.System Administrator
Fix: F-15595r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Driver Installation “Turn off Windows Update device driver search prompt” to “Enabled”.

a
Handwriting recognition error reports (Tablet PCs) are not sent to Microsoft.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
5.215
Vuln IDs
V-15704
Rule IDs
SV-25153r1_rule
This check verifies that errors in handwriting recognition on Tablet PCs are not reported to Microsoft.System Administrator
Fix: F-15596r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Internet Communication Management -> Internet Communications settings “Turn off handwriting recognition error reporting” to “Enabled”.

b
Password is required on resume from sleep (on battery).
RMF Control
IA-11
Severity
Medium
CCI
CCI-002038
Version
5.224
Vuln IDs
V-15705
Rule IDs
SV-25167r1_rule
This check verifies that the user is prompted for a password on resume from sleep (on battery).System Administrator
Fix: F-15597r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Power Management -> Sleep Settings “Require a Password When a Computer Wakes (On Battery)” to “Enabled”.

b
Password is required on resume from sleep (plugged in).
RMF Control
IA-11
Severity
Medium
CCI
CCI-002038
Version
5.225
Vuln IDs
V-15706
Rule IDs
SV-25168r1_rule
This check verifies that the user is prompted for a password on resume from sleep (Plugged In).System Administrator
Fix: F-15598r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Power Management -> Sleep Settings “Require a Password When a Computer Wakes (Plugged In)” to “Enabled”.

a
Session logging for Remote Assistance is enabled.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
5.226
Vuln IDs
V-15707
Rule IDs
SV-25171r1_rule
This check verifies that Remote Assistance log files will be generated.System Administrator
Fix: F-15599r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Remote Assistance “Turn on session logging” to “Enabled”.

a
Disable Game Explorer information downloads.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
5.228
Vuln IDs
V-15709
Rule IDs
SV-25177r1_rule
This check verifies that game information is not downloaded from Windows Metadata Services.System Administrator
Fix: F-15601r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Game Explorer “Turn off downloading of game information” to “Enabled”.

b
Turn off indexing of encrypted files.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
5.232
Vuln IDs
V-15711
Rule IDs
SV-25184r1_rule
This check verifies that encrypted files are not indexed.System Administrator
Fix: F-15603r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Search “Allow indexing of encrypted files” to “Disabled”.

a
Indexing of mail items in Exchange folders when Outlook is running in uncached mode must be turned off.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
5.233
Vuln IDs
V-15712
Rule IDs
SV-25185r2_rule
Indexing of encrypted items may expose sensitive data. This setting prevents mail items in a Microsoft Exchange folder from being indexed when Outlook is running in uncached mode.System Administrator
Fix: F-62307r1_fix

If Outlook is not installed on the system, this is NA. If Outlook is installed on the system, configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Search -> "Enable indexing uncached Exchange folders" to "Disabled".

b
Turn off Windows Defender SpyNet reporting.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
5.234
Vuln IDs
V-15713
Rule IDs
SV-25186r1_rule
This check verifies that SpyNet membership is disabled.System Administrator
Fix: F-15605r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Defender “Configure Microsoft Spynet Reporting” to “Disabled”.

a
Disable heap termination on corruption in Windows Explorer.
RMF Control
SC-5
Severity
Low
CCI
CCI-002385
Version
5.239
Vuln IDs
V-15718
Rule IDs
SV-25191r2_rule
This check verifies that heap termination on corruption is disabled. This may prevent Windows Explorer from terminating immediately from certain legacy plug-in applications.System Administrator
Fix: F-15610r2_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Explorer “Turn off heap termination on corruption” to “Disabled”.

b
Prevent Windows Media Digital Rights Management (DRM) from accessing the Internet.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
5.247
Vuln IDs
V-15722
Rule IDs
SV-25197r1_rule
This check verifies that Windows Media DRM will be prevented from accessing the Internet.System Administrator
Fix: F-15614r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Media Digital Rights Management “Prevent Windows Media DRM Internet Access” to “Enabled”.

b
Unsigned gadgets must not be installed.
RMF Control
CM-11
Severity
Medium
CCI
CCI-001812
Version
5.250
Vuln IDs
V-15724
Rule IDs
SV-25267r2_rule
Uncontrolled installation of applications can introduce various issues, including system instability, and allow access to sensitive information. Installation of applications must be controlled by the enterprise. This setting prevents unsigned gadgets from being installed.System Administrator
Fix: F-62293r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Desktop Gadgets -> "Restrict unpacking and installation of gadgets that are not digitally signed" to "Enabled". To turn off Desktop Gadgets completely, configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Desktop Gadgets -> "Turn off desktop gadgets" to "Enabled".

b
The More Gadgets link must be disabled.
RMF Control
CM-11
Severity
Medium
CCI
CCI-001812
Version
5.251
Vuln IDs
V-15725
Rule IDs
SV-25268r2_rule
Uncontrolled installation of applications can introduce various issues, including system instability, and allow access to sensitive information. Installation of applications must be controlled by the enterprise. This setting prevents access to gadgets through the More Gadgets link.System Administrator
Fix: F-62295r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Desktop Gadgets -> "Override the More Gadgets Link" to "Enabled" with "about:blank" entered in the "Override Gadget Location". To turn off Desktop Gadgets completely, configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Desktop Gadgets -> "Turn off desktop gadgets" to "Enabled".

b
User-installed gadgets must be turned off.
RMF Control
CM-11
Severity
Medium
CCI
CCI-001812
Version
5.252
Vuln IDs
V-15726
Rule IDs
SV-25269r2_rule
Uncontrolled installation of applications can introduce various issues, including system instability, and allow access to sensitive information. Installation of applications must be controlled by the enterprise. This setting prevents user-installed gadgets from running.System Administrator
Fix: F-62297r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Desktop Gadgets - > "Turn Off user-installed desktop gadgets" to "Enabled". To turn off Desktop Gadgets completely, configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Desktop Gadgets -> "Turn off desktop gadgets" to "Enabled".

b
Software certificate installation files must be removed from a system.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
2.021
Vuln IDs
V-15823
Rule IDs
SV-25004r2_rule
Use of software certificates and their accompanying installation files for end users to access resources is less secure than the use of hardware-based certificates.HKSystem AdministratorInformation Assurance Officer
Fix: F-66985r1_fix

Remove any certificate installation files found on a system. This does not apply to server-based applications that have a requirement for .p12 certificate files (e.g., Oracle Wallet Manager).

b
The system must not have unnecessary features installed.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
5.260
Vuln IDs
V-16006
Rule IDs
SV-25252r2_rule
Windows includes additional features available for installation. The majority of these are unnecessary and may also increase the attack surface of the system.System AdministratorInformation Assurance Officer
Fix: F-65533r1_fix

Uninstall any prohibited features listed in the manual check. Open Control Panel. Select “Programs and Features”. Select “Turn Windows features on or off”. Features currently prohibited: Games Windows Media Center (under Media Features) SimpleTCP Services Telnet (Client or Server) TFTP Client

b
UAC - All application are elevated.
RMF Control
SC-3
Severity
Medium
CCI
CCI-001084
Version
3.140
Vuln IDs
V-16008
Rule IDs
SV-25120r1_rule
This check verifies that Windows elevates all applications, not just signed ones.System Administrator
Fix: F-28963r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “User Account Control: Only elevate executables that are signed and validated” to “Disabled”.

b
Windows Customer Experience Improvement Program is disabled.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
5.254
Vuln IDs
V-16020
Rule IDs
SV-25163r1_rule
This check verifies that the Windows Customer Experience Improvement Program is disabled so information is not passed to the vendor.System Administrator
Fix: F-16061r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Internet Communication Management -> Internet Communication Settings -> “Turn off Windows Customer Experience Improvement Program” to “Enabled”.

b
The built-in administrator account must be disabled.
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
4.039
Vuln IDs
V-16047
Rule IDs
SV-25020r2_rule
The built-in administrator account is a well-known account subject to attack. It also provides no accountability to individual administrators on a system. It must be disabled to prevent its use.System Administrator
Fix: F-65535r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Accounts: Administrator account status" to "Disabled".

a
Secure Removable Media – CD-ROM
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
3.004
Vuln IDs
V-17373
Rule IDs
SV-25036r1_rule
This check verifies that Windows is configured to not limit access to CD drives when a user is logged on locally.System Administrator
Fix: F-27980r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Devices: Restrict CD-ROM access to locally logged-on user only” to “Disabled”.

c
Unauthorized accounts must not have the Debug programs user right.
RMF Control
AC-6
Severity
High
CCI
CCI-002235
Version
WINUR-000016
Vuln IDs
V-18010
Rule IDs
SV-25018r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high level capabilities. Accounts with the "Debug Programs" user right can attach a debugger to any process or to the kernel, providing complete access to sensitive and critical operating system components.trueSystem AdministratorInformation Assurance Officer
Fix: F-65537r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Debug Programs" to be defined but containing no entries (blank).

b
The service principal name (SPN) target name validation level must be configured to Accept if provided by client.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
3.150
Vuln IDs
V-21950
Rule IDs
SV-25273r2_rule
If a service principle name (SPN) is provided by the client, it is validated against the server's list of SPNs, aiding in the prevention of spoofing.System Administrator
Fix: F-65539r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Microsoft network server: Server SPN target name validation level" to "Accept if provided by client".

b
Services using Local System that use Negotiate when reverting to NTLM authentication must use the computer identity vs. authenticating anonymously.
RMF Control
IA-3
Severity
Medium
CCI
CCI-000778
Version
3.151
Vuln IDs
V-21951
Rule IDs
SV-25274r2_rule
Services using Local System that use Negotiate when reverting to NTLM authentication may gain unauthorized access if allowed to authenticate anonymously instead of using the computer identity.System Administrator
Fix: F-65541r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network Security: Allow Local System to use computer identity for NTLM" to "Enabled".

b
NTLM must be prevented from falling back to a Null session.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
3.152
Vuln IDs
V-21952
Rule IDs
SV-25275r2_rule
NTLM sessions that are allowed to fall back to Null (unauthenticated) sessions may gain unauthorized access.System Administrator
Fix: F-65543r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network Security: Allow LocalSystem NULL session fallback" to "Disabled".

b
PKU2U authentication using online identities must be prevented.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
3.153
Vuln IDs
V-21953
Rule IDs
SV-25276r2_rule
PKU2U is a peer-to-peer authentication protocol. This setting prevents online identities from authenticating to domain-joined systems. Authentication will be centrally managed with Windows user accounts.System Administrator
Fix: F-65545r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network Security: Allow PKU2U authentication requests to this computer to use online identities" to "Disabled".

b
The use of DES encryption suites must not be allowed for Kerberos encryption.
RMF Control
IA-7
Severity
Medium
CCI
CCI-000803
Version
3.154
Vuln IDs
V-21954
Rule IDs
SV-25277r3_rule
Certain encryption types are no longer considered secure. This setting configures a minimum encryption type for Kerberos, preventing the use of the DES encryption suites.System Administrator
Fix: F-86121r1_fix

Configure the policy for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Configure encryption types allowed for Kerberos" to "Enabled" with only the following selected: RC4_HMAC_MD5 AES128_HMAC_SHA1 AES256_HMAC_SHA1 Future encryption types Options such as RC4_HMAC_MD5 may also be excluded to align with STIGs for later Windows versions.

a
IPv6 source routing must be configured to highest protection.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
3.155
Vuln IDs
V-21955
Rule IDs
SV-25278r2_rule
Configuring the system to disable IPv6 source routing protects against spoofing.System Administrator
Fix: F-65549r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)" to "Highest protection, source routing is completely disabled".

a
IPv6 TCP data retransmissions must be configured to prevent resources from becoming exhausted.
RMF Control
SC-5
Severity
Low
CCI
CCI-002385
Version
3.156
Vuln IDs
V-21956
Rule IDs
SV-25279r2_rule
Configuring Windows to limit the number of times that IPv6 TCP retransmits unacknowledged data segments before aborting the attempt helps prevent resources from becoming exhausted.System Administrator
Fix: F-65551r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "MSS: (TcpMaxDataRetransmissions IPv6) How many times unacknowledged data is retransmitted (3 recommended, 5 is default)" to "3" or less.

a
Require domain users to elevate when setting a network’s location.
RMF Control
SC-3
Severity
Low
CCI
CCI-001084
Version
5.270
Vuln IDs
V-21960
Rule IDs
SV-25286r1_rule
This policy requires domain users to elevate when setting a network’s location.System Administrator
Fix: F-22948r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Network -> Network Connections -> “Require domain users to elevate when setting a network's location” to “Enabled”.

a
Route all Direct Access traffic through internal network.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
5.271
Vuln IDs
V-21961
Rule IDs
SV-25287r1_rule
This setting ensures all traffic is routed through the internal network, allowing monitoring and preventing split tunneling.System Administrator
Fix: F-22949r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Network -> Network Connections -> “Route all traffic through the internal network” to “Enabled: Enabled State”.

a
Prevent searching Windows Update for point and print drivers.
RMF Control
CM-11
Severity
Low
CCI
CCI-001812
Version
5.272
Vuln IDs
V-21963
Rule IDs
SV-25289r1_rule
This setting will prevent Windows from searching Windows Update for point and print drivers. Only the local driver store and server driver cache will be searched.System Administrator
Fix: F-22950r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Printers -> “Extend Point and Print connection to search Windows Update” to “Disabled”.

a
Device metadata retrieval from the Internet must be prevented.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
5.273
Vuln IDs
V-21964
Rule IDs
SV-25290r2_rule
Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. This setting will prevent Windows from retrieving device metadata from the Internet.System Administrator
Fix: F-66911r1_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Device Installation >> "Prevent device metadata retrieval from the Internet" to "Enabled".

a
Prevent Windows Update for device driver search
RMF Control
CM-11
Severity
Low
CCI
CCI-001812
Version
5.274
Vuln IDs
V-21965
Rule IDs
SV-25291r1_rule
This setting will prevent from searching Windows Update for device drivers.System Administrator
Fix: F-22952r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Device Installation -> “Specify Search Order for device driver source locations” to “Enabled: Do not search Windows Update”.

a
Prevent handwriting personalization data sharing with Microsoft.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
5.275
Vuln IDs
V-21966
Rule IDs
SV-25292r1_rule
This setting prevents data from the handwriting recognition personalization tool being shared with Microsoft.System Administrator
Fix: F-22953r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Internet Communications Management - > Internet Communication settings -> “Turn off handwriting personalization data sharing” to “Enabled”.

a
Prevent Microsoft Support Diagnostic Tool (MSDT) interactive communication with Microsoft.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
5.276
Vuln IDs
V-21967
Rule IDs
SV-25293r1_rule
This setting prevents the MSDT from communicating with and sending collected data to Microsoft, the default support provider.System Administrator
Fix: F-22955r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Troubleshooting and Diagnostics -> Microsoft Support Diagnostic Tool -> “Microsoft Support Diagnostic Tool: Turn on MSDT interactive communication with Support Provider” to “Disabled”.

a
Prevent access to Windows Online Troubleshooting Service (WOTS).
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
5.277
Vuln IDs
V-21969
Rule IDs
SV-25295r1_rule
This setting prevents users from searching troubleshooting content on Microsoft servers. Only local content will be available.System Administrator
Fix: F-22956r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Troubleshooting and Diagnostics -> Scripted Diagnostics -> “Troubleshooting: Allow users to access online troubleshooting content on Microsoft servers from the Troubleshooting Control Panel (via Windows Online Troubleshooting Service - WOTS)” to “Disabled”.

a
Disable Performance PerfTrack.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
5.278
Vuln IDs
V-21970
Rule IDs
SV-25296r1_rule
This setting prevents responsiveness events from being aggregated and sent to Microsoft.System Administrator
Fix: F-22957r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> System -> Troubleshooting and Diagnostics -> Windows Performance PerfTrack -> “Enable/Disable PerfTrack” to “Disabled”.

a
Prevent the Application Compatibility Program Inventory from collecting data and sending the information to Microsoft.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
5.279
Vuln IDs
V-21971
Rule IDs
SV-25297r1_rule
This setting will prevent the Program Inventory from collecting data about a system and sending the information to Microsoft.System Administrator
Fix: F-22959r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Application Compatibility -> “Turn off Program Inventory” to “Enabled”.

b
Turn off autoplay for non-volume devices.
RMF Control
CM-7
Severity
Medium
CCI
CCI-001764
Version
5.280
Vuln IDs
V-21973
Rule IDs
SV-25299r1_rule
This setting will disable autoplay for non-volume devices (such as Media Transfer Protocol (MTP) devices).System AdministratorECSC-1
Fix: F-22962r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> AutoPlay Policies -> “Turn off Autoplay for non-volume devices” to “Enabled”.

a
Turn off downloading of game updates.
RMF Control
CM-11
Severity
Low
CCI
CCI-001812
Version
5.281
Vuln IDs
V-21974
Rule IDs
SV-25300r1_rule
This setting will prevent the system from downloading game update information from Windows Metadata Services.System Administrator
Fix: F-22964r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Game Explorer -> “Turn off game updates” to “Enabled”.

b
Prevent the system from joining a homegroup.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
5.282
Vuln IDs
V-21975
Rule IDs
SV-25301r1_rule
This setting will prevent a system from being joined to a homegroup. Homegroups are a method of sharing data and printers on a home network.System Administrator
Fix: F-22967r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> HomeGroup -> “Prevent the computer from joining a homegroup” to “Enabled”.

a
Windows Anytime Upgrade is not disabled.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
5.284
Vuln IDs
V-21978
Rule IDs
SV-25304r1_rule
This setting will prevent Windows Anytime Upgrade from running.System Administrator
Fix: F-22970r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Anytime Upgrade -> “Prevent Windows Anytime Upgrade from running” to “Enabled”.

b
Explorer Data Execution Prevention is disabled.
RMF Control
SI-16
Severity
Medium
CCI
CCI-002824
Version
5.285
Vuln IDs
V-21980
Rule IDs
SV-25306r1_rule
This setting will prevent Data Execution Prevention from being turned off for Windows Explorer.System Administrator
Fix: F-22971r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Explorer -> “Turn off Data Execution Prevention for Explorer” to “Disabled”.

c
The default autorun behavior must be configured to prevent autorun commands.
RMF Control
CM-7
Severity
High
CCI
CCI-001764
Version
5.286
Vuln IDs
V-22692
Rule IDs
SV-27159r2_rule
Allowing autorun commands to execute may introduce malicious code to a system. Configuring this setting prevents autorun commands from executing.System Administrator
Fix: F-62381r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> AutoPlay Policies -> "Default behavior for AutoRun" to "Enabled" with "Do not execute any autorun commands" selected.

c
Standard user accounts must only have Read permissions to the Winlogon registry key.
RMF Control
AC-6
Severity
High
CCI
CCI-002235
Version
2.023
Vuln IDs
V-26070
Rule IDs
SV-33309r3_rule
Permissions on the Winlogon registry key must only allow privileged accounts to change registry values. If standard users have this capability there is a potential for programs to run with elevated privileges when a privileged user logs on to the system. System Administrator
Fix: F-80401r1_fix

Maintain permissions at least as restrictive as the defaults listed below for the "WinLogon" registry key. It is recommended to not change the permissions from the defaults. HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\ The following are the same for each permission listed: Type - Allow Inherited from - MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion Apply to - This key and subkeys Columns: Name - Permission TrustedInstaller - Full Control SYSTEM - Full Control Administrators - Full Control Users - Read

c
Anonymous enumeration of SAM accounts will not be allowed.
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
3.019
Vuln IDs
V-26283
Rule IDs
SV-36025r1_rule
This is a Category 1 finding as it allows anonymous logon users (null session connections) to list all account names, thus providing a list of potential points to attack the system.System Administrator
Fix: F-29359r1_fix

Configure the policy values for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “Network access: Do not allow anonymous enumeration of SAM accounts” to “Enabled".

a
The Windows dialog box title for the legal banner must be configured.
RMF Control
AC-8
Severity
Low
CCI
CCI-000048
Version
3.014
Vuln IDs
V-26359
Rule IDs
SV-34594r2_rule
Failure to display the logon banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources.System Administrator
Fix: F-36225r2_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options “Interactive Logon: Message title for users attempting to log on” to “DoD Notice and Consent Banner”, “US Department of Defense Warning Statement”, or a site defined equivalent. If a site defined title is used, it can in no case contravene or modify the language of the banner text required in V-1089.

b
The Access this computer from the network user right must only be assigned to the Administrators group.
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
WINUR-000002
Vuln IDs
V-26470
Rule IDs
SV-35925r3_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Access this computer from the network" user right may access resources on the system, and must be limited to those that require it.System AdministratorInformation Assurance Officer
Fix: F-65555r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Access this computer from the network" to only include the following accounts or groups: Administrators

b
Unauthorized accounts will not have the "Allow log on locally" user right.
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
WINUR-000005
Vuln IDs
V-26472
Rule IDs
SV-35927r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high level capabilities. Accounts with the "Allow log on locally" right can log on interactively to a system. System Administrator
Fix: F-49514r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment -> "Allow log on locally" to only include the following accounts or groups: Administrators Users Systems dedicated to managing Active Directory (AD admin platforms), must only allow Administrators, removing the Users group.

b
Unauthorized accounts must not have the Allow log on through Remote Desktop Services user right.
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
WINUR-000006
Vuln IDs
V-26473
Rule IDs
SV-35928r3_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Allow log on through Remote Desktop Services" user right can access a system through Remote Desktop.System Administrator
Fix: F-67145r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Allow log on through Remote Desktop Services" to be defined but containing no entries (blank). Administrators may be granted this user right if Remote Desktop Services is necessary for remote administration. Restricted Admin mode must be used. This must be document with the ISSO. See Microsoft article KB2871997 for patches required to add this function to systems prior to Windows 8.1. Restricted Admin mode for Remote Desktop Connections can be implemented for each session using a command line switch to start the Remote Desktop Client or through a group policy to enable it for all sessions. The command line to do this is "mstsc /restrictedadmin". To enable this with group policy, configure the policy value for Computer Configuration >> Administrative Templates >> System >> Credentials Delegation >> "Restrict delegation of credentials to remote servers" to "Enabled".

b
Unauthorized accounts must not have the Back up files and directories user right.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WINUR-000007
Vuln IDs
V-26474
Rule IDs
SV-35929r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Back up files and directories" user right can circumvent file and directory permissions and could allow access to sensitive data.trueSystem AdministratorInformation Assurance Officer
Fix: F-65561r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Back up files and directories" to only include the following accounts or groups: Administrators

b
Unauthorized accounts must not have the Change the system time user right.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WINUR-000009
Vuln IDs
V-26476
Rule IDs
SV-35931r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Change the system time" user right can change the system time, which can impact authentication, as well as affect time stamps on event log entries.System Administrator
Fix: F-65565r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Change the system time" to only include the following accounts or groups: Administrators Local Service

b
Unauthorized accounts must not have the Create a pagefile user right.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WINUR-000011
Vuln IDs
V-26478
Rule IDs
SV-35933r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Create a pagefile" user right can change the size of a pagefile, which could affect system performance.System Administrator
Fix: F-65569r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Create a pagefile" to only include the following accounts or groups: Administrators

c
Unauthorized accounts must not have the Create a token object user right.
RMF Control
AC-6
Severity
High
CCI
CCI-002235
Version
WINUR-000012
Vuln IDs
V-26479
Rule IDs
SV-35934r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Create a token object" user right allows a process to create an access token. This could be used to provide elevated rights and compromise a system.System Administrator
Fix: F-65571r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Create a token object" to be defined but containing no entries (blank).

b
Unauthorized accounts must not have the Create global objects user right.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WINUR-000013
Vuln IDs
V-26480
Rule IDs
SV-35935r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Create global objects" user right can create objects that are available to all sessions, which could affect processes in other users' sessions.System Administrator
Fix: F-65587r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Create global objects" to only include the following accounts or groups: Administrators Service Local Service Network Service

b
Unauthorized accounts must not have the Create permanent shared objects user right.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WINUR-000014
Vuln IDs
V-26481
Rule IDs
SV-35936r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Create permanent shared objects" user right could expose sensitive data by creating shared objects.System Administrator
Fix: F-65589r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Create permanent shared objects" to be defined but containing no entries (blank).

b
Unauthorized accounts must not have the Create symbolic links user right.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WINUR-000015
Vuln IDs
V-26482
Rule IDs
SV-35937r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Create symbolic links" user right can create pointers to other objects, which could potentially expose the system to attack.System Administrator
Fix: F-65591r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Create symbolic links" to only include the following accounts or groups: Administrators

b
The Deny log on as a batch job user right on workstations must be configured to prevent access from highly privileged domain accounts on domain systems and unauthenticated access on all systems.
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
WINUR-000018
Vuln IDs
V-26483
Rule IDs
SV-35938r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high level capabilities. The "Deny log on as a batch job" right defines accounts that are prevented from logging on to the system as a batch job, such as Task Scheduler. In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain. The Guests group must be assigned to prevent unauthenticated access.System Administrator
Fix: F-41005r3_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment -> "Deny log on as a batch job" to include the following. Domain Systems Only: Enterprise Admins Group Domain Admins Group All Systems: Guests Group

b
The Deny log on as a service user right on workstations must be configured to prevent access from highly privileged domain accounts on domain systems. No other groups or accounts must be assigned this right.
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
WINUR-000019
Vuln IDs
V-26484
Rule IDs
SV-35939r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high level capabilities. The "Deny log on as a service" right defines accounts that are denied log on as a service. In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain. Incorrect configurations could prevent services from starting and result in a DoS.System Administrator
Fix: F-41008r4_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment -> "Deny log on as a service" to include the following for domain joined systems. Enterprise Admins Group Domain Admins Group Configure the "Deny log on as a service" for non-domain systems to include no entries (blank).

b
The Deny log on locally user right on workstations must be configured to prevent access from highly privileged domain accounts on domain systems and unauthenticated access on all systems.
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
WINUR-000020
Vuln IDs
V-26485
Rule IDs
SV-35940r3_rule
Inappropriate granting of user rights can provide system, administrative, and other high level capabilities. The "Deny log on locally" right defines accounts that are prevented from logging on interactively. In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain. The Guests group must be assigned this right to prevent unauthenticated access.System Administrator
Fix: F-43263r1_fix

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment -> "Deny log on locally" to include the following. Domain Systems Only: Enterprise Admins Group Domain Admins Group Workstations dedicated to the management of Active Directory (see V-36436 in the Active Directory Domain STIG) are exempt from this. All Systems: Guests Group

b
The Deny log on through Remote Desktop Services user right on workstations must prevent all access if RDS is not used by the organization. If RDS is used, it must be configured to prevent access from highly privileged domain accounts and all local accounts on domain systems and unauthenticated access on all systems.
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
WINUR-000021
Vuln IDs
V-26486
Rule IDs
SV-35941r5_rule
Inappropriate granting of user rights can provide system, administrative, and other high level capabilities. The "Deny log on through Remote Desktop Services" right defines the accounts that are prevented from logging on using Remote Desktop Services. If Remote Desktop Services is not used by the organization, the Everyone group must be assigned this right to prevent all access. In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain. Local accounts on domain-joined systems must also be assigned this right to decrease the risk of lateral movement resulting from credential theft attacks. The Guests group must be assigned this right to prevent unauthenticated access.System Administrator
Fix: F-74859r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny log on through Remote Desktop Services" to include the following. If Remote Desktop Services is not used by the organization, assign the Everyone group this right to prevent all access. If RDS is used by the organization, assign the following groups. Domain Systems Only: Enterprise Admins group Domain Admins group Local account (see Note below) All Systems: Guests group Systems dedicated to the management of Active Directory (AD admin platforms, see V-36436 in the Active Directory Domain STIG) are exempt from denying the Enterprise Admins and Domain Admins groups. Note: Microsoft Security Advisory Patch 2871997 adds new built-in security groups, including "Local account", to Windows 7 for assigning permissions and rights to all local accounts.

b
Unauthorized accounts must not have the Enable computer and user accounts to be trusted for delegation user right.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WINUR-000022
Vuln IDs
V-26487
Rule IDs
SV-35942r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Enable computer and user accounts to be trusted for delegation" user right allows the "Trusted for Delegation" setting to be changed. This could potentially allow unauthorized users to impersonate other users.System Administrator
Fix: F-65593r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Enable computer and user accounts to be trusted for delegation" to be defined but containing no entries (blank).

b
Unauthorized accounts must not have the Force shutdown from a remote system user right.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WINUR-000023
Vuln IDs
V-26488
Rule IDs
SV-35943r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Force shutdown from a remote system" user right can remotely shut down a system which could result in a DoS.System Administrator
Fix: F-65673r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Force shutdown from a remote system" to only include the following accounts or groups: Administrators

b
Unauthorized accounts must not have the Generate security audits user right.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WINUR-000024
Vuln IDs
V-26489
Rule IDs
SV-35944r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Generate security audits" user right specifies users and processes that can generate Security Log audit records, which must only be the system service accounts defined.System Administrator
Fix: F-65597r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Generate security audits" to only include the following accounts or groups: Local Service Network Service

b
Unauthorized accounts must not have the Impersonate a client after authentication user right.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WINUR-000025
Vuln IDs
V-26490
Rule IDs
SV-35945r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Impersonate a client after authentication" user right allows a program to impersonate another user or account to run on their behalf. An attacker could potentially use this to elevate privileges.trueSystem Administrator
Fix: F-65599r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Impersonate a client after authentication" to only include the following accounts or groups: Administrators Service Local Service Network Service

b
Unauthorized accounts must not have the Increase scheduling priority user right.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WINUR-000027
Vuln IDs
V-26492
Rule IDs
SV-35947r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Increase scheduling priority" user right can change a scheduling priority causing performance issues or a DoS.System Administrator
Fix: F-65603r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Increase scheduling priority" to only include the following accounts or groups: Administrators

b
Unauthorized accounts must not have the Load and unload device drivers user right.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WINUR-000028
Vuln IDs
V-26493
Rule IDs
SV-35948r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Load and unload device drivers" user right allows device drivers to dynamically be loaded on a system by a user. This could potentially be used to install malicious code by an attacker.System Administrator
Fix: F-65605r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Load and unload device drivers" to only include the following accounts or groups: Administrators

b
Unauthorized accounts must not have the Lock pages in memory user right.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WINUR-000029
Vuln IDs
V-26494
Rule IDs
SV-35949r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Lock pages in memory" user right allows physical memory to be assigned to processes, which could cause performance issues or a DoS.System Administrator
Fix: F-65607r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Lock pages in memory" to be defined but containing no entries (blank).

b
Unauthorized accounts must not have the Manage auditing and security log user right.
RMF Control
AU-9
Severity
Medium
CCI
CCI-000162
Version
WINUR-000032
Vuln IDs
V-26496
Rule IDs
SV-35951r3_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Manage auditing and security log" user right can manage the security log and change auditing configurations. This could be used to clear evidence of tampering.System Administrator
Fix: F-67159r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Manage auditing and security log" to only include the following accounts or groups: Administrators If the organization has an "Auditors" group from previous requirements, this group may be assigned the user right.

b
Unauthorized accounts must not have the Modify an object label user right.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WINUR-000033
Vuln IDs
V-26497
Rule IDs
SV-35952r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Modify an object label" user right can change the integrity label of an object. This could potentially be used to execute code at a higher privilege.System Administrator
Fix: F-65613r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Modify an object label" to be defined but containing no entries (blank).

b
Unauthorized accounts must not have the Modify firmware environment values user right.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WINUR-000034
Vuln IDs
V-26498
Rule IDs
SV-35953r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Modify firmware environment values" user right can change hardware configuration environment variables. This could result in hardware failures or a DoS.System Administrator
Fix: F-65615r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Modify firmware environment values" to only include the following accounts or groups: Administrators

b
Unauthorized accounts must not have the Perform volume maintenance tasks user right.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WINUR-000035
Vuln IDs
V-26499
Rule IDs
SV-35954r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Perform volume maintenance tasks" user right can manage volume and disk configurations. They could potentially delete volumes, resulting in, data loss or a DoS.System Administrator
Fix: F-65617r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Perform volume maintenance tasks" to only include the following accounts or groups: Administrators

b
Unauthorized accounts must not have the Profile single process user right.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WINUR-000036
Vuln IDs
V-26500
Rule IDs
SV-35955r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Profile single process" user right can monitor non-system processes performance. An attacker could potentially use this to identify processes to attack.System Administrator
Fix: F-65619r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Profile single process" to only include the following accounts or groups: Administrators

b
Unauthorized accounts must not have the Profile system performance user right.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WINUR-000037
Vuln IDs
V-26501
Rule IDs
SV-35956r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Profile system performance" user right can monitor system processes performance. An attacker could potentially use this to identify processes to attack.System Administrator
Fix: F-65621r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Profile system performance" to only include the following accounts or groups: Administrators NT Service\WdiServiceHost

b
Unauthorized accounts must not have the Replace a process level token user right.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WINUR-000039
Vuln IDs
V-26503
Rule IDs
SV-35958r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Replace a process level token" user right allows one process or service to start another process or service with a different security access token. A user with this right could use this to impersonate another account.trueSystem Administrator
Fix: F-65625r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Replace a process level token" to only include the following accounts or groups: Local Service Network Service

b
Unauthorized accounts must not have the Restore files and directories user right.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WINUR-000040
Vuln IDs
V-26504
Rule IDs
SV-35959r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Restore files and directories" user right can circumvent file and directory permissions and could allow access to sensitive data. It could also be used to over-write more current data.trueSystem AdministratorInformation Assurance Officer
Fix: F-65627r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Restore files and directories" to only include the following accounts or groups: Administrators

b
Unauthorized accounts must not have the Take ownership of files or other objects user right.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WINUR-000042
Vuln IDs
V-26506
Rule IDs
SV-35961r2_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Take ownership of files or other objects" user right can take ownership of objects and make changes.System Administrator
Fix: F-65631r2_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Take ownership of files or other objects" to only include the following accounts or groups: Administrators

b
The system will be configured to audit "Account Logon -> Credential Validation" successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WINAU-000101
Vuln IDs
V-26529
Rule IDs
SV-35966r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Credential validation records events related to validation tests on credentials for a user account logon. System Administrator
Fix: F-29757r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Logon -> "Audit Credential Validation" with “Success” selected.

b
The system will be configured to audit "Account Logon -> Credential Validation" failures.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WINAU-000151
Vuln IDs
V-26530
Rule IDs
SV-35967r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Credential validation records events related to validation tests on credentials for a user account logon. System Administrator
Fix: F-29759r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Logon -> "Audit Credential Validation" with “Failure” selected.

b
The system will be configured to audit "Account Management -> Computer Account Management" successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WINAU-000202
Vuln IDs
V-26531
Rule IDs
SV-35969r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Computer Account Management records events such as the creating, changing, deleting, renaming, disabling, or enabling computer accounts. System Administrator
Fix: F-29760r2_fix

Configure the policy value for Computer Configuration -> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Account Management >> "Audit Computer Account Management" with "Success" selected.

b
The system will be configured to audit "Account Management -> Computer Account Management" failures.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WINAU-000252
Vuln IDs
V-26532
Rule IDs
SV-35971r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Computer Account Management records events such as the creating, changing, deleting, renaming, disabling, or enabling computer accounts. System Administrator
Fix: F-29762r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> "Audit Computer Account Management" with “Failure” selected.

b
The system will be configured to audit "Account Management -> Other Account Management Events" successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WINAU-000204
Vuln IDs
V-26533
Rule IDs
SV-35973r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Other Account Management records events such as the access of a password hash or the Password Policy Checking API being called. System Administrator
Fix: F-29763r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> "Audit Other Account Management Events" with “Success” selected.

b
The system will be configured to audit "Account Management -> Security Group Management" successes.
RMF Control
AC-2
Severity
Medium
CCI
CCI-000018
Version
WINAU-000205
Vuln IDs
V-26535
Rule IDs
SV-35975r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Security Group Management records events such as the creating, deleting or changing of security groups, including changes in group members. System Administrator
Fix: F-29769r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> "Audit Security Group Management" with “Success” selected.

b
The system will be configured to audit "Account Management -> User Account Management" successes.
RMF Control
AC-2
Severity
Medium
CCI
CCI-000018
Version
WINAU-000206
Vuln IDs
V-26537
Rule IDs
SV-35981r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. User Account Management records events such as the creating, changing, deleting, renaming, disabling, or enabling user accounts. System Administrator
Fix: F-29773r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> "Audit User Account Management" with “Success” selected.

b
The system will be configured to audit "Account Management -> User Account Management" failures.
RMF Control
AC-2
Severity
Medium
CCI
CCI-000018
Version
WINAU-000256
Vuln IDs
V-26538
Rule IDs
SV-35982r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. User Account Management records events such as the creating, changing, deleting, renaming, disabling, or enabling user accounts. System Administrator
Fix: F-29775r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> "Audit User Account Management" with “Failure” selected.

b
The system will be configured to audit "Detailed Tracking -> Process Creation" successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WINAU-000302
Vuln IDs
V-26539
Rule IDs
SV-35983r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Process creation records events related to the creation of a process and the source. System Administrator
Fix: F-29777r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Detailed Tracking -> "Audit Process Creation" with “Success” selected.

b
The system will be configured to audit "Logon/Logoff -> Logoff" successes.
RMF Control
AC-17
Severity
Medium
CCI
CCI-000067
Version
WINAU-000505
Vuln IDs
V-26540
Rule IDs
SV-35984r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Logoff records user logoffs. If this is an interactive logon, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed. System Administrator
Fix: F-29778r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Logon/Logoff -> "Audit Logoff" with “Success” selected.

b
The system will be configured to audit "Logon/Logoff -> Logon" successes.
RMF Control
AC-17
Severity
Medium
CCI
CCI-000067
Version
WINAU-000506
Vuln IDs
V-26541
Rule IDs
SV-35985r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Logon records user logons. If this is an interactive logon, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed. System Administrator
Fix: F-29780r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Logon/Logoff -> "Audit Logon" with “Success” selected.

b
The system will be configured to audit "Logon/Logoff -> Logon" failures.
RMF Control
AC-17
Severity
Medium
CCI
CCI-000067
Version
WINAU-000556
Vuln IDs
V-26542
Rule IDs
SV-35987r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Logon records user logons. If this is an interactive logon, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed. System Administrator
Fix: F-29782r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Logon/Logoff -> "Audit Logon" with “Failure” selected.

b
The system will be configured to audit "Logon/Logoff -> Special Logon" successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WINAU-000509
Vuln IDs
V-26543
Rule IDs
SV-35988r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Special Logon records special logons which have administrative privileges and can be used to elevate processes. System Administrator
Fix: F-29784r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Logon/Logoff -> "Audit Special Logon" with “Success” selected.

b
The system will be configured to audit "Policy Change -> Audit Policy Change" successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WINAU-000701
Vuln IDs
V-26546
Rule IDs
SV-35992r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Audit Policy Change records events related to changes in audit policy. System Administrator
Fix: F-29788r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Policy Change -> "Audit Audit Policy Change" with “Success” selected.

b
The system will be configured to audit "Policy Change -> Audit Policy Change" failures.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WINAU-000751
Vuln IDs
V-26547
Rule IDs
SV-35993r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Audit Policy Change records events related to changes in audit policy. System Administrator
Fix: F-29789r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Policy Change -> "Audit Audit Policy Change" with “Failure” selected.

b
The system will be configured to audit "Policy Change -> Authentication Policy Change" successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WINAU-000702
Vuln IDs
V-26548
Rule IDs
SV-35994r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Authentication Policy Change records events related to changes in authentication policy including Kerberos policy and Trust changes. System Administrator
Fix: F-29792r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Policy Change -> "Audit Authentication Policy Change" with “Success” selected.

b
The system will be configured to audit "Privilege Use -> Sensitive Privilege Use" successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WINAU-000803
Vuln IDs
V-26549
Rule IDs
SV-35995r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Sensitive Privilege Use records events related to use of sensitive privilege such as Act as part of the operating system or Debug programs. System Administrator
Fix: F-29794r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Privilege Use -> "Audit Sensitive Privilege Use" with “Success” selected.

b
The system will be configured to audit "Privilege Use -> Sensitive Privilege Use" failures.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WINAU-000853
Vuln IDs
V-26550
Rule IDs
SV-35996r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Sensitive Privilege Use records events related to use of sensitive privilege such as Act as part of the operating system or Debug programs. System Administrator
Fix: F-29795r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Privilege Use -> "Audit Sensitive Privilege Use" with “Failure” selected.

b
The system will be configured to audit "System -> IPSec Driver" successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WINAU-000901
Vuln IDs
V-26551
Rule IDs
SV-35997r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. IPSec Driver records events related to the IPSec Driver such as dropped packets. System Administrator
Fix: F-29797r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> System -> "Audit IPSec Driver" with “Success” selected.

b
The system will be configured to audit "System -> IPSec Driver" failures.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WINAU-000951
Vuln IDs
V-26552
Rule IDs
SV-35998r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. IPSec Driver records events related to the IPSec Driver such as dropped packets. System Administrator
Fix: F-29799r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> System -> "Audit IPSec Driver" with “Failure” selected.

b
The system will be configured to audit "System -> Security State Change" successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WINAU-000903
Vuln IDs
V-26553
Rule IDs
SV-35999r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Security State Change records events related to changes in the security state such as startup and shutdown of the system. System Administrator
Fix: F-29800r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> System -> "Audit Security State Change" with “Success” selected.

b
The system will be configured to audit "System -> Security State Change" failures.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WINAU-000953
Vuln IDs
V-26554
Rule IDs
SV-36000r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Security State Change records events related to changes in the security state such as startup and shutdown of the system. System Administrator
Fix: F-29801r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> System -> "Audit Security State Change" with “Failure” selected.

b
The system will be configured to audit "System -> Security System Extension" successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WINAU-000904
Vuln IDs
V-26555
Rule IDs
SV-36001r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Security System Extension records events related to extension code being loaded by the security subsystem. System Administrator
Fix: F-29803r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> System -> "Audit Security System Extension" with “Success” selected.

b
The system will be configured to audit "System -> System Integrity" successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WINAU-000905
Vuln IDs
V-26557
Rule IDs
SV-36003r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. System Integrity records events related to violations of integrity to the security subsystem. System Administrator
Fix: F-29806r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> System -> "Audit System Integrity" with “Success” selected.

b
The system will be configured to audit "System -> System Integrity" failures.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WINAU-000955
Vuln IDs
V-26558
Rule IDs
SV-36004r1_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. System Integrity records events related to violations of integrity to the security subsystem. System Administrator
Fix: F-29809r1_fix

Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> System -> "Audit System Integrity" with “Failure” selected.

b
The 6to4 IPv6 transition technology will be disabled.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WINNE-000001
Vuln IDs
V-26575
Rule IDs
SV-36005r1_rule
IPv6 transition technologies which tunnel packets through other protocols do not provide visibility.System Administrator
Fix: F-29826r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Network -> TCPIP Settings -> IPv6 Transition Technologies -> “6to4 State” to “Enabled: Disabled State”.

b
The IP-HTTPS IPv6 transition technology will be disabled.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WINNE-000002
Vuln IDs
V-26576
Rule IDs
SV-36006r1_rule
IPv6 transition technologies which tunnel packets through other protocols do not provide visibility.System Administrator
Fix: F-29827r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Network -> TCPIP Settings -> IPv6 Transition Technologies -> “IP-HTTPS State” to “Enabled: Disabled State”. Note: "IPHTTPS URL:" must be entered in policy even if set to Disabled State, enter “about:blank”.

b
The ISATAP IPv6 transition technology will be disabled.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WINNE-000003
Vuln IDs
V-26577
Rule IDs
SV-36007r1_rule
IPv6 transition technologies which tunnel packets through other protocols do not provide visibility.System Administrator
Fix: F-29828r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Network -> TCPIP Settings -> IPv6 Transition Technologies -> “ISATAP State” to “Enabled: Disabled State”.

b
The Teredo IPv6 transition technology will be disabled.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
WINNE-000004
Vuln IDs
V-26578
Rule IDs
SV-36008r1_rule
IPv6 transition technologies which tunnel packets through other protocols do not provide visibility.System Administrator
Fix: F-29829r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Network -> TCPIP Settings -> IPv6 Transition Technologies -> “Teredo State” to “Enabled: Disabled State”.

b
The Application event log must be configured to a minimum size requirement.
RMF Control
AU-4
Severity
Medium
CCI
CCI-001849
Version
WINAU-100100
Vuln IDs
V-26579
Rule IDs
SV-36021r2_rule
Inadequate log size will cause the log to fill up quickly. This may prevent audit events from being recorded properly and require frequent attention by administrative personnel.System Administrator
Fix: F-63755r1_fix

If the system is configured to send audit records directly to an audit server, this is NA. This must be documented with the ISSO. Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Event Log Service -> Application -> "Maximum Log Size (KB)" to "Enabled" with a "Maximum Log Size (KB)" of "32768" or greater.

b
The Security event log size must be configured to 196608 KB or greater.
RMF Control
AU-4
Severity
Medium
CCI
CCI-001849
Version
WINAU-100101
Vuln IDs
V-26580
Rule IDs
SV-36022r3_rule
Inadequate log size will cause the log to fill up quickly. This may prevent audit events from being recorded properly and require frequent attention by administrative personnel.System Administrator
Fix: F-71589r3_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Event Log Service >> Security >> "Maximum Log Size (KB)" to "Enabled" with a "Maximum Log Size (KB)" of "196608" or greater.

b
The Setup event log must be configured to a minimum size requirement.
RMF Control
AU-4
Severity
Medium
CCI
CCI-001849
Version
WINAU-100102
Vuln IDs
V-26581
Rule IDs
SV-36023r2_rule
Inadequate log size will cause the log to fill up quickly. This may prevent audit events from being recorded properly and require frequent attention by administrative personnel.System Administrator
Fix: F-63785r2_fix

If the system is configured to send audit records directly to an audit server, this is NA. This must be documented with the ISSO. Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Event Log Service -> Setup -> "Maximum Log Size (KB)" to "Enabled" with a "Maximum Log Size (KB)" of "32768" or greater.

b
The System event log must be configured to a minimum size requirement.
RMF Control
AU-4
Severity
Medium
CCI
CCI-001849
Version
WINAU-100103
Vuln IDs
V-26582
Rule IDs
SV-36024r2_rule
Inadequate log size will cause the log to fill up quickly. This may prevent audit events from being recorded properly and require frequent attention by administrative personnel.System Administrator
Fix: F-63799r1_fix

If the system is configured to send audit records directly to an audit server, this is NA. This must be documented with the ISSO. Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Event Log Service -> System -> "Maximum Log Size (KB)" to "Enabled" with a "Maximum Log Size (KB)" of "32768" or greater.

b
The DoD Root CA certificates must be installed in the Trusted Root Store.
RMF Control
IA-5
Severity
Medium
CCI
CCI-000185
Version
WINPK-000001
Vuln IDs
V-32272
Rule IDs
SV-42595r5_rule
To ensure secure DoD websites and DoD-signed code are properly validated, the system must trust the DoD Root Certificate Authorities (CAs). The DoD root certificates will ensure that the trust chain is established for server certificates issued from the DoD CAs.System Administrator
Fix: F-76949r2_fix

Install the DoD Root CA certificates. DoD Root CA 2 DoD Root CA 3 DoD Root CA 4 The InstallRoot tool is available on IASE at http://iase.disa.mil/pki-pke/Pages/tools.aspx.

b
The External Root CA certificates must be installed in the Trusted Root Store on unclassified systems.
RMF Control
IA-5
Severity
Medium
CCI
CCI-000185
Version
WINPK-000002
Vuln IDs
V-32273
Rule IDs
SV-42601r4_rule
To ensure secure websites protected with External Certificate Authority (ECA) server certificates are properly validated, the system must trust the ECA Root CAs. The ECA root certificates will ensure the trust chain is established for server certificates issued from the External CAs. This requirement only applies to unclassified systems.System Administrator
Fix: F-76965r2_fix

Install the ECA Root CA certificates on unclassified systems. ECA Root CA 2 ECA Root CA 4 The InstallRoot tool is available on IASE at http://iase.disa.mil/pki-pke/Pages/tools.aspx.

b
The DoD Interoperability Root CA cross-certificates must be installed in the Untrusted Certificates Store on unclassified systems.
RMF Control
IA-5
Severity
Medium
CCI
CCI-000185
Version
WINPK-000003
Vuln IDs
V-32274
Rule IDs
SV-42606r6_rule
To ensure users do not experience denial of service when performing certificate-based authentication to DoD websites due to the system chaining to a root other than DoD Root CAs, the DoD Interoperability Root CA cross-certificates must be installed in the Untrusted Certificate Store. This requirement only applies to unclassified systems.System Administrator
Fix: F-78941r1_fix

Install the DoD Interoperability Root CA cross-certificates on unclassified systems. Issued To - Issued By - Thumbprint DoD Root CA 2 - DoD Interoperability Root CA 1 - 22BBE981F0694D246CC1472ED2B021DC8540A22F DoD Root CA 3 - DoD Interoperability Root CA 2 - FFAD03329B9E527A43EEC66A56F9CBB5393E6E13 DoD Root CA 3 - DoD Interoperability Root CA 2 - FCE1B1E25374DD94F5935BEB86CA643D8C8D1FF4 Administrators should run the Federal Bridge Certification Authority (FBCA) Cross-Certificate Removal Tool once as an administrator and once as the current user. The FBCA Cross-Certificate Remover tool and user guide is available on IASE at http://iase.disa.mil/pki-pke/Pages/tools.aspx.

c
Standard user accounts must only have Read permissions to the Active Setup\Installed Components registry key.
RMF Control
AC-6
Severity
High
CCI
CCI-002235
Version
WINRG-000001
Vuln IDs
V-32282
Rule IDs
SV-42618r2_rule
Permissions on the Active Setup\Installed Components registry key must only allow privileged accounts to add or change registry values. If standard user accounts have this capability there is a potential for programs to run with elevated privileges when a privileged user logs on to the system. System Administrator
Fix: F-71699r1_fix

Maintain the default permissions of the following registry keys: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\ HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\ (64-bit systems only) Users - Read Administrators - Full Control SYSTEM - Full Control CREATOR OWNER - Special (Special = Full Control - Subkeys only)

c
The Windows Installer Always install with elevated privileges must be disabled.
RMF Control
CM-11
Severity
High
CCI
CCI-001812
Version
WINCC-000001
Vuln IDs
V-34974
Rule IDs
SV-46219r1_rule
Standard user accounts must not be granted elevated privileges. Enabling Windows Installer to elevate privileges when installing applications can allow malicious persons and applications to gain full control of a system.
Fix: F-39548r1_fix

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Installer -> "Always install with elevated privileges" to "Disabled".

b
Local administrator accounts must have their privileged token filtered to prevent elevated privileges from being used over the network on domain systems.
RMF Control
SC-3
Severity
Medium
CCI
CCI-001084
Version
WINRG-000003
Vuln IDs
V-36439
Rule IDs
SV-47847r2_rule
A compromised local administrator account can provide means for an attacker to move laterally between domain systems. With User Account Control enabled, filtering the privileged token for local administrator accounts will prevent the elevated privileges of these accounts from being used over the network.
Fix: F-80975r1_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> "Apply UAC restrictions to local accounts on network logons" to "Enabled". This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

b
The Enhanced Mitigation Experience Toolkit (EMET) system-wide Address Space Layout Randomization (ASLR) must be enabled and configured to Application Opt In.
RMF Control
SI-16
Severity
Medium
CCI
CCI-002824
Version
WINCC-000078
Vuln IDs
V-36701
Rule IDs
SV-49948r6_rule
Attackers are constantly looking for vulnerabilities in systems and applications. The Enhanced Mitigation Experience Toolkit can enable several mechanisms, such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), and Structured Exception Handler Overwrite Protection (SEHOP) on the system and applications adding additional levels of protection.
Fix: F-49717r3_fix

This is applicable to unclassified systems, for other systems this is NA. Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> EMET -> "System ASLR" to "Enabled" with "Application Opt-In" selected. The Enhanced Mitigation Experience Toolkit must be installed on the system and the administrative template files added to make this setting available.

b
The Enhanced Mitigation Experience Toolkit (EMET) Default Protections for Internet Explorer must be enabled.
RMF Control
SI-16
Severity
Medium
CCI
CCI-002824
Version
WINCC-000079
Vuln IDs
V-36702
Rule IDs
SV-50031r6_rule
Attackers are constantly looking for vulnerabilities in systems and applications. The Enhanced Mitigation Experience Toolkit can enable several mechanisms, such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), and Structured Exception Handler Overwrite Protection (SEHOP) on the system and applications adding additional levels of protection.
Fix: F-72799r2_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> EMET >> "Default Protections for Internet Explorer" to "Enabled". Note: The Enhanced Mitigation Experience Toolkit must be installed on the system and the administrative template files added to make this setting available. Due to a change in the registry structure for EMET 5.5, if the system has a previous version of EMET installed and configured, this setting needs to be set to "Not Configured" prior to the upgrade to EMET 5.5, and the new administrative template files copied to the appropriate area. The setting can then be re-enabled.

b
The Enhanced Mitigation Experience Toolkit (EMET) Default Protections for Recommended Software must be enabled.
RMF Control
SI-16
Severity
Medium
CCI
CCI-002824
Version
WINCC-000080
Vuln IDs
V-36703
Rule IDs
SV-50043r6_rule
Attackers are constantly looking for vulnerabilities in systems and applications. The Enhanced Mitigation Experience Toolkit can enable several mechanisms, such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), and Structured Exception Handler Overwrite Protection (SEHOP) on the system and applications adding additional levels of protection.
Fix: F-72805r1_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> EMET >> "Default Protections for Recommended Software" to "Enabled". Note: The Enhanced Mitigation Experience Toolkit must be installed on the system and the administrative template files added to make this setting available. Due to a change in the registry structure for EMET 5.5, if the system has a previous version of EMET installed and configured, this setting needs to be set to "Not Configured" prior to the upgrade to EMET 5.5, and the new administrative template files copied to the appropriate area. The setting can then be re-enabled.

b
The Enhanced Mitigation Experience Toolkit (EMET) Default Protections for Popular Software must be enabled.
RMF Control
SI-16
Severity
Medium
CCI
CCI-002824
Version
WINCC-000081
Vuln IDs
V-36704
Rule IDs
SV-50050r6_rule
Attackers are constantly looking for vulnerabilities in systems and applications. The Enhanced Mitigation Experience Toolkit can enable several mechanisms, such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), and Structured Exception Handler Overwrite Protection (SEHOP) on the system and applications adding additional levels of protection.
Fix: F-72811r1_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> EMET >> "Default Protections for Popular Software" to "Enabled". Note: The Enhanced Mitigation Experience Toolkit must be installed on the system and the administrative template files added to make this setting available. Due to a change in the registry structure for EMET 5.5, if the system has a previous version of EMET installed and configured, this setting needs to be set to "Not Configured" prior to the upgrade to EMET 5.5, and the new administrative template files copied to the appropriate area. The setting can then be re-enabled.

b
The Enhanced Mitigation Experience Toolkit (EMET) system-wide Data Execution Prevention (DEP) must be enabled and configured to at least Application Opt Out.
RMF Control
SI-16
Severity
Medium
CCI
CCI-002824
Version
WINCC-000082
Vuln IDs
V-36705
Rule IDs
SV-50057r6_rule
Attackers are constantly looking for vulnerabilities in systems and applications. The Enhanced Mitigation Experience Toolkit can enable several mechanisms, such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), and Structured Exception Handler Overwrite Protection (SEHOP) on the system and applications adding additional levels of protection.
Fix: F-49745r4_fix

This is applicable to unclassified systems, for other systems this is NA. Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> EMET -> "System DEP" to "Enabled" with at least "Application Opt-Out" selected. The Enhanced Mitigation Experience Toolkit must be installed on the system and the administrative template files added to make this setting available. Document applications that do not function properly due to this setting, and are opted out, with the ISSO. Opted out exceptions can be configured with the following command: EMET_Conf --Set "application path\executable name" -DEP Alternately, configure exceptions in System Properties: Select "System" in Control Panel. Select "Advanced system settings". Click "Settings" in the "Performance" section. Select the "Data Execution Prevention" tab. Select "Turn on DEP for all programs and services except those I select:". Applications that are opted out are configured in the window below this selection.

b
The Enhanced Mitigation Experience Toolkit (EMET) system-wide Structured Exception Handler Overwrite Protection (SEHOP) must be configured to Application Opt Out.
RMF Control
SI-16
Severity
Medium
CCI
CCI-002824
Version
WINCC-000083
Vuln IDs
V-36706
Rule IDs
SV-50063r6_rule
Attackers are constantly looking for vulnerabilities in systems and applications. The Enhanced Mitigation Experience Toolkit can enable several mechanisms, such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), and Structured Exception Handler Overwrite Protection (SEHOP) on the system and applications adding additional levels of protection.
Fix: F-49750r3_fix

This is applicable to unclassified systems, for other systems this is NA. Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> EMET -> "System SEHOP" to "Enabled" with "Application Opt-Out" selected. The Enhanced Mitigation Experience Toolkit must be installed on the system and the administrative template files added to make this setting available. Document applications that do not function properly due to this setting, and are opted out, with the ISSO. Opted out exceptions can be configured with the following command: EMET_Conf --Set "application path\executable name" -SEHOP

c
The Enhanced Mitigation Experience Toolkit (EMET) v5.5 or later must be installed on the system.
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
WINGE-000100
Vuln IDs
V-39137
Rule IDs
SV-50951r7_rule
Attackers are constantly looking for vulnerabilities in systems and applications. The Enhanced Mitigation Experience Toolkit can enable several mechanisms, such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), and Structured Exception Handler Overwrite Protection (SEHOP) on the system and applications adding additional levels of protection.
Fix: F-72817r1_fix

Install EMET v5.5 or later on the system. EMET is available for download from Microsoft.

b
The US DoD CCEB Interoperability Root CA cross-certificate must be installed in the Untrusted Certificates Store on unclassified systems.
RMF Control
IA-5
Severity
Medium
CCI
CCI-000185
Version
WINPK-000004
Vuln IDs
V-40237
Rule IDs
SV-52395r4_rule
To ensure users do not experience denial of service when performing certificate-based authentication to DoD websites due to the system chaining to a root other than DoD Root CAs, the US DoD CCEB Interoperability Root CA cross-certificate must be installed in the Untrusted Certificate Store. This requirement only applies to unclassified systems.
Fix: F-76969r2_fix

Install the US DoD CCEB Interoperability Root CA cross-certificate on unclassified systems. Issued To - Issued By - Thumbprint DoD Root CA 2 - US DoD CCEB Interoperability Root CA 1 - DA36FAF56B2F6FBA1604F5BE46D864C9FA013BA3 Administrators should run the Federal Bridge Certification Authority (FBCA) Cross-Certificate Removal Tool once as an administrator and once as the current user. The FBCA Cross-Certificate Remover tool and user guide is available on IASE at http://iase.disa.mil/pki-pke/Pages/tools.aspx.

c
Data Execution Prevention (DEP) must be configured to at least OptOut.
RMF Control
SI-16
Severity
High
CCI
CCI-002824
Version
WIN00-000145
Vuln IDs
V-68843
Rule IDs
SV-83437r1_rule
Attackers are constantly looking for vulnerabilities in systems and applications. Data Execution Prevention (DEP) prevents harmful code from running in protected memory locations reserved for Windows and other programs.
Fix: F-75015r1_fix

Configure DEP to at least OptOut. Open a command prompt (cmd.exe) or PowerShell with elevated privileges (Run as administrator). Enter "BCDEDIT /set {current} nx OptOut". (If using PowerShell "{current}" must be enclosed in quotes.) "AlwaysOn", a more restrictive selection, is also valid but does not allow applications that do not function properly to be opted out of DEP. Note: Suspend BitLocker before making changes to the DEP configuration. Opted out exceptions can be configured in the "System Properties". Open "System" in Control Panel. Select "Advanced system settings". Click "Settings" in the "Performance" section. Select the "Data Execution Prevention" tab. Applications that are opted out are configured in the window below the selection "Turn on DEP for all programs and services except those I select:".

c
Structured Exception Handling Overwrite Protection (SEHOP) must be turned on.
RMF Control
SI-16
Severity
High
CCI
CCI-002824
Version
WIN00-000150
Vuln IDs
V-68847
Rule IDs
SV-83443r1_rule
Attackers are constantly looking for vulnerabilities in systems and applications. Structured Exception Handling Overwrite Protection (SEHOP) blocks exploits that use the Structured Exception Handling overwrite technique, a common buffer overflow attack.
Fix: F-75021r1_fix

Configure the following registry value: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Control\Session Manager\kernel\ Value Name: DisableExceptionChainValidation Value Type: REG_DWORD Value: 0

b
The Server Message Block (SMB) v1 protocol must be disabled on the SMB server.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WIN00-000170
Vuln IDs
V-73519
Rule IDs
SV-88171r2_rule
SMBv1 is a legacy protocol that uses the MD5 algorithm as part of SMB. MD5 is known to be vulnerable to a number of attacks such as collision and preimage attacks as well as not being FIPS compliant. Disabling SMBv1 support may prevent access to file or print sharing resources with systems or devices that only support SMBv1. File shares and print services hosted on Windows Server 2003 are an example, however Windows Server 2003 is no longer a supported operating system. Some older network attached devices may only support SMBv1.
Fix: F-82909r1_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> "Configure SMBv1 Server" to "Disabled". The system must be restarted for the change to take effect. This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

b
The Server Message Block (SMB) v1 protocol must be disabled on the SMB client.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WIN00-000180
Vuln IDs
V-73523
Rule IDs
SV-88175r2_rule
SMBv1 is a legacy protocol that uses the MD5 algorithm as part of SMB. MD5 is known to be vulnerable to a number of attacks such as collision and preimage attacks as well as not being FIPS compliant. Disabling SMBv1 support may prevent access to file or print sharing resources with systems or devices that only support SMBv1. File shares and print services hosted on Windows Server 2003 are an example, however Windows Server 2003 is no longer a supported operating system. Some older network attached devices may only support SMBv1.
Fix: F-82911r1_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> "Configure SMBv1 client driver" to "Enabled" with "Disable driver (recommended)" selected for "Configure MrxSmb10 driver". Configure the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> "Configure SMBv1 client (extra setting needed for pre-Win8.1/2012R2)" to "Enabled" with the following three lines of text entered for "Configure LanmanWorkstation Dependencies": Bowser MRxSmb20 NSI The system must be restarted for the changes to take effect. This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.