McAfee VirusScan 8.8 Local Client STIG

  • Version/Release: V5R16
  • Published: 2018-07-09
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

The McAfee VirusScan 8.8 Local Client STIG is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the NIST 800-53 and related documents. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.
c
McAfee VirusScan On-Access Scanner General Settings must be configured to enable on-access scanning at system startup.
SI-3 - High - CCI-001242 - V-6453 - SV-56365r1_rule
RMF Control
SI-3
Severity
High
CCI
CCI-001242
Version
DTAM001
Vuln IDs
  • V-6453
Rule IDs
  • SV-56365r1_rule
For Antivirus software to be effective, it must be running at all times, beginning from the point of the system's initial startup. Otherwise, the risk is greater for viruses, trojans, and other malware infecting the system during that startup phase.System Administrator
Checks: C-49292r2_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the General tab, locate the "General:" label. Ensure the "Enable on-access scanning at system startup" option is selected. Criteria: If the "Enable on-access scanning at startup" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) \SystemCore\VSCore\On Access Scanner\McShield\Configuration Criteria: If the value of bStartDisabled is 0, this is not a finding. If the value is 1, this is a finding.

Fix: F-49116r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Under the General tab, locate the "General:" label. Select the "Enable on-access scanning at system startup" option. Click OK to Save.

b
McAfee VirusScan On-Access Scanner General Settings must be configured to scan boot sectors.
SI-3 - Medium - CCI-001242 - V-6467 - SV-56367r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM002
Vuln IDs
  • V-6467
Rule IDs
  • SV-56367r1_rule
Boot sector viruses will install into the boot sector of a system, ensuring that they will execute when the user boots the system. This risk is mitigated by scanning boot sectors at each startup of the system.System Administrator
Checks: C-49291r2_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties Select the General Settings. Under the General tab, locate the "Scan:" label. Ensure the "Boot Sectors" option is selected. Criteria: If the "Boot Sectors" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) \SystemCore\VSCore\On Access Scanner\McShield\Configuration Criteria: If the value of bDontScanBootSectors is 0, this is not a finding. If the value is 1, this is a finding.

Fix: F-49048r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the General tab, locate the "Scan:" label. Select the "Boot Sectors" option. Click OK to Save.

b
McAfee VirusScan On-Access Scanner General Settings must be configured to scan floppy during shutdown.
SI-3 - Medium - CCI-001242 - V-6468 - SV-56368r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM003
Vuln IDs
  • V-6468
Rule IDs
  • SV-56368r1_rule
Computer viruses in the early days of personal computing were almost exclusively passed around by floppy disks. Floppy disks would be used to boot the computer and, if infected, would infect the hard drive files, as well. Although floppy drives have fallen out of use, it is still a good security practice, whenever the antivirus software allows, to enable the scanning software to scan a floppy disk at shutdown.System Administrator
Checks: C-49294r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the General tab, locate the "Scan:" label. Ensure the "Floppy during shutdown" option is selected. Criteria: If the "Floppy during shutdown" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\McShield\Configuration\ Criteria: If the value of bScanFloppyonShutdown is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49049r2_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the General tab, locate the "Scan:" label. Select the "Floppy during shutdown" option. Click OK to Save.

b
McAfee VirusScan On-Access Scanner General Settings must be configured to notify local users when detections occur.
SC-18 - Medium - CCI-001662 - V-6469 - SV-56369r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTAM004
Vuln IDs
  • V-6469
Rule IDs
  • SV-56369r1_rule
An effective awareness program explains proper rules of behavior for use of an organization's IT systems and information. Accordingly, awareness programs should include guidance to users on malware incident prevention, which can help reduce the frequency and severity of malware incidents. Organizations should also make users aware of policies and procedures that apply to malware incident handling, such as how to identify if a host may be infected, how to report a suspected incident, and what users need to do to assist with incident handling Ensuring the antivirus software alerts the users when malware is detected will ensure the user is informed of the incident and be able to more closely relate the incident to action being performed by the user at the time of the detection.System Administrator
Checks: C-49295r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the Messages tab, locate the "Message for local users:" label. Ensure the "Show the messages dialog box when a threat is detected and display the specified text in the message" option is selected. Criteria: If the "Show the messages dialog box when a threat is detected and display the specified text in the message" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\McShield\Configuration Criteria: If the value of Alert_AutoShowList is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49050r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the Messages tab, locate the "Messages for local users:" label. Select the "Show the messages dialog box when a threat is detected and display the specified text in the message" option. Click OK to Save.

b
McAfee VirusScan On-Access Scanner General Settings must be configured to prevent users from removing messages from the list.
SI-3 - Medium - CCI-001242 - V-6470 - SV-56370r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM005
Vuln IDs
  • V-6470
Rule IDs
  • SV-56370r1_rule
Good incident response analysis includes reviewing all logs and alerts on the system reporting the infection. If users were permitted to remove alerts from the display, incident response forensic analysis would be inhibited.System Administrator
Checks: C-49296r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the Messages tab, locate the "Actions available to user:" label. Ensure the "Remove messages from the list" option is NOT selected. Criteria: If the "Remove messages from the list" option is NOT selected, this is not a finding. On the client machine use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\McShield\Configuration Criteria: If the value of Alert_UsersCanRemove is 0, this is not a finding. If the value is 1, this is a finding.

Fix: F-49052r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click on Task->On-Access Scanner Properties. Select the General Settings. Under the Messages tab, locate the "Actions available to user:" label. Uncheck the "Remove messages from the list" option. Click OK to Save.

b
McAfee VirusScan On-Access Scanner General Settings must be configured to log the scan sessions.
SI-3 - Medium - CCI-001242 - V-6474 - SV-56371r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM009
Vuln IDs
  • V-6474
Rule IDs
  • SV-56371r1_rule
Log management is essential to ensuring that computer security records are stored in sufficient detail for an appropriate period of time. Routine log analysis is beneficial for identifying security incidents, policy violations, fraudulent activity, and operational problems. Logs are also useful when performing auditing and forensic analysis, supporting internal investigations, establishing baselines, and identifying operational trends and long-term problems.System Administrator
Checks: C-49297r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the Reports tab, locate the "Log file" label. Ensure the "Enable activity logging and accept the default location for the log file or specify a new location" option is selected. Criteria: If the "Enable activity logging and accept the default location for the log file or specify a new location" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit)SystemCore\VSCore\On Access Scanner\McShield\Configuration Criteria: If the value of bLogtoFile is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49053r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the Reports tab, locate the "Log file" label. Select the "Enable activity logging and accept the default location for the log file or specify a new location" option. Click OK to Save.

b
McAfee VirusScan On-Access Scanner General Settings log file size must be restricted and be configured to at least 10MB.
SI-3 - Medium - CCI-001242 - V-6475 - SV-56372r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM010
Vuln IDs
  • V-6475
Rule IDs
  • SV-56372r1_rule
While logging is imperative to forensic analysis, logs could grow to the point of impacting disk space on the system. In order to avoid the risk of logs growing to the size of impacting the operating system, the log size will be restricted. If the data in the log file exceeds the file size set, the oldest 20 percent of the entries are deleted and new data is appended to the file, so although the file size is restricted, it must also be large enough to retain forensic value. System AdministratorECSC-1
Checks: C-49298r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the Reports tab, locate the "Log file size:" label. Ensure the "Limit the size of log file" option is selected. Ensure the "Maximum log file size" is at least 10MB. Criteria: If the "Limit the size of log file" option is selected and the "Maximum log file size:" is at least 10MB, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\McShield\Configuration Criteria: If the value of bLimitSize is 1 and dwMaxLogSizeMB is configured to Decimal (10) or higher, this is not a finding. If bLimitSize is 0, this is a finding. If dwMaxLogSizeMB is less than Decimal (10), this is a finding.

Fix: F-49054r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the Reports tab, locate the "Log file size:" label. Select the "Limit the size of log file" option. For the "Maximum log file size:", select a value of at least 10MB or more. Click OK to Save.

b
McAfee VirusScan On-Access Scanner General Settings must be configured to log the session summary.
SI-3 - Medium - CCI-001242 - V-6478 - SV-56373r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM012
Vuln IDs
  • V-6478
Rule IDs
  • SV-56373r1_rule
Log management is essential to ensuring computer security records are stored in sufficient detail for an appropriate period of time. Routine log analysis is beneficial for identifying security incidents, policy violations, fraudulent activity, and operational problems. Logs are also useful when performing auditing and forensic analysis, supporting internal investigations, establishing baselines, and identifying operational trends and long-term problems.System Administrator
Checks: C-49299r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the Reports tab, locate the "What to log in addition to scanning activity:" label. Ensure the "Session summary" option is selected. Criteria: If the "Session summary" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\McShield\Configuration Criteria: If the value of bLogSummary is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49055r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the Reports tab, locate the "What to log in addition to scanning activity:" label. Select the "Session summary" option. Click OK to Save.

b
McAfee VirusScan On-Access Scanner General Settings must be configured to log any failure to scan encrypted files.
SI-3 - Medium - CCI-001242 - V-6583 - SV-56374r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM013
Vuln IDs
  • V-6583
Rule IDs
  • SV-56374r1_rule
Log management is essential to ensuring computer security records are stored in sufficient detail for an appropriate period of time. Routine log analysis is beneficial for identifying security incidents, policy violations, fraudulent activity, and operational problems. Logs are also useful when performing auditing and forensic analysis, supporting internal investigations, establishing baselines, and identifying operational trends and long-term problems.System Administrator
Checks: C-49300r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the Reports tab, locate the "What to log in addition to scanning activity:" label. Ensure the "Failure to scan encrypted files" option is selected. Criteria: If the "Failure to scan encrypted files" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\McShield\Configuration Criteria: If the value ReportEncryptedFiles is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49057r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the Reports tab, locate the "What to log in addition to scanning activity:" label. Select the "Failure to scan encrypted files" option. Click OK to Save.

b
McAfee VirusScan must be configured to receive DAT and Engine updates.
SI-3 - Medium - CCI-001247 - V-6585 - SV-56375r2_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001247
Version
DTAM016
Vuln IDs
  • V-6585
Rule IDs
  • SV-56375r2_rule
Antivirus signature files are updated almost daily by antivirus software vendors. These files are made available to antivirus clients as they are published. Keeping virus signature files as current as possible is vital to the security of any system. The antivirus software product must be configured to receive those updates automatically in order to afford the expected protection.System Administrator
Checks: C-49301r6_chk

NOTE: Automatic updates to antivirus signature definitions are to be performed once every 24 hours for hosts connected to the network. Hosts not connected to the network must be updated manually. Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the “Task” column, right-click on the “AutoUpdate” option, select “Properties”. Click the “Schedule” button. On the “Task” tab, the selection for "Enable (scheduled task runs at specified time)" must be selected. On the “Schedule” tab, the "Run task:" option must be configured with “Daily”. Alternative Registry method: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee for 32-bit systems HKLM\Software\Wow6432Node\McAfee for 64-bit systems \DesktopProtection\Tasks\{A14CD6FC-3BA8-4703-87BF-e3247CE382F5} Criteria: If “bSchedEnabled=1” (indicates Scheduling is enabled) and “eScheduleType=0” (indicates Daily), this is not a finding. If “bSchedEnabled=0” (indicates Scheduling is not enabled), this is a finding. If the “AutoUpdate” task schedule is not enabled, or is not configured to run at a frequency of “Daily”, this is a finding.

Fix: F-49058r2_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, find the AutoUpdate option, right-click, and choose Properties. Click the Schedule button. On the Task tab, select "Enable (scheduled task runs at specified time)". On the Schedule tab, the "Run task:" option must be configured with Daily. Click OK to save.

b
McAfee VirusScan On Delivery Email Scanner Properties must be configured to enable on-delivery email scanning.
SC-18 - Medium - CCI-001170 - V-6586 - SV-56376r2_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTAM021
Vuln IDs
  • V-6586
Rule IDs
  • SV-56376r2_rule
Email has become one of the most frequently used methods of spreading malware, through embedded HTML code and attachments. User awareness and training, warning users to not open suspicious emails or email attachments and not clicking on hyperlinks, etc., from unknown or known senders, will not fully protect from email-borne malware. Mass mailing worms are similar to an email-borne virus but is self-contained rather than infecting an existing file. Protecting from email-borne viruses and mass mailing worms by scanning email upon delivery mitigates the risk of infection via email.System Administrator
Checks: C-49302r5_chk

Note: If an email client is not running on this system, this check can be marked as Not Applicable. Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner option. Under the Status column next to the On-Delivery Email Scanner option, ensure status shows "Enabled". Criteria: If the "On-Delivery Email Scanner" status is "Enabled", this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\Email Scanner\Outlook\OnDelivery\GeneralOptions Criteria: If the value bEnabled is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49200r3_fix

Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select "Enable". Click OK to Save.

b
McAfee VirusScan On-Delivery Email Scanner must be configured to find unknown program threats and trojans.
SC-18 - Medium - CCI-001662 - V-6587 - SV-56386r2_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTAM022
Vuln IDs
  • V-6587
Rule IDs
  • SV-56386r2_rule
Email has become one of the most frequently used methods of spreading malware, through embedded HTML code and attachments. User awareness and training, warning users to not open suspicious emails or email attachments and not clicking on hyperlinks, etc., from unknown or known senders, will not fully protect from email-borne malware. Mass mailing worms are similar to an email-borne virus but is self-contained rather than infecting an existing file. Protecting from email-borne viruses and mass mailing worms by scanning email upon delivery mitigates the risk of infection via email.System Administrator
Checks: C-49303r3_chk

Note: If an email client is not running on this system, this check can be marked as Not Applicable. Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Scan Items tab, locate the "Heuristics:" label. Ensure the "Find unknown program threats and trojans" option is selected. Criteria: If the "Find unknown program threats and trojans" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\Email Scanner\Outlook\OnDelivery\DetectionOptions Criteria: If the value dwProgramHeuristicsLevel is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49063r3_fix

Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Scan Items tab, locate the "Heuristics:" label. Select the "Find unknown program threats and trojans" option. Click OK to Save.

b
McAfee VirusScan On Delivery Email Scanner Properties must be configured to find unknown macro threats.
SC-18 - Medium - CCI-001662 - V-6588 - SV-56387r2_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTAM023
Vuln IDs
  • V-6588
Rule IDs
  • SV-56387r2_rule
Email has become one of the most frequently used methods of spreading malware, through embedded HTML code and attachments. User awareness and training, warning users to not open suspicious emails or email attachments and not clicking on hyperlinks, etc. from unknown or known senders, will not fully protect from email-borne malware. Mass mailing worms are similar to an email-borne virus but is self-contained rather than infecting an existing file. Protecting from email-borne viruses and mass mailing worms by scanning email upon delivery mitigates the risk of infection via email.System Administrator
Checks: C-49304r3_chk

Note: If an email client is not running on this system, this check can be marked as Not Applicable. Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Scan Items tab, locate the "Heuristics:" label. Ensure the "Find unknown macro threats" option is selected. Criteria: If the "Find unknown macro threats" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\Email scanner\Outlook\OnDelivery\DetectionOptions Criteria: If the value dwMacroHeuristicsLevel is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49074r2_fix

Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Scan Items tab, locate the "Heuristics:" label. Select the "Find unknown macro threats" option. Click OK to Save.

b
McAfee VirusScan On Delivery Email Scanner Properties must be configured to decode MIME encoded files.
SC-18 - Medium - CCI-001170 - V-6590 - SV-56389r2_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTAM027
Vuln IDs
  • V-6590
Rule IDs
  • SV-56389r2_rule
Email has become one of the most frequently used methods of spreading malware, through embedded HTML code and attachments. User awareness and training, warning users to not open suspicious emails or email attachments and not clicking on hyperlinks, etc. from unknown or known senders, will not fully protect from email-borne malware. Mass mailing worms are similar to an email-borne virus but is self-contained rather than infecting an existing file. Protecting from email-borne viruses and mass mailing worms by scanning email upon delivery mitigates the risk of infection via email.System Administrator
Checks: C-49306r3_chk

Note: If an email client is not running on this system, this check can be marked as Not Applicable. Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Scan Items tab, locate the "Compressed files:" label. Ensure the "Decode MIME encoded files" option is selected. Criteria: If the "Decode MIME encoded files" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\Email Scanner\Outlook\OnDelivery\DetectionOptions Criteria: If the value ScanMime is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49112r2_fix

Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Scan Items tab, locate the "Compressed files:" label. Select the "Decode MIME encoded files" option. Click OK to Save.

b
McAfee VirusScan On Delivery Email Scanner Properties must be configured to scan email message body.
SC-18 - Medium - CCI-001170 - V-6591 - SV-56390r2_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTAM028
Vuln IDs
  • V-6591
Rule IDs
  • SV-56390r2_rule
Email has become one of the most frequently used methods of spreading malware, through embedded HTML code and attachments. User awareness and training, warning users to not open suspicious emails or email attachments and not clicking on hyperlinks, etc. from unknown or known senders, will not fully protect from email-borne malware. Mass mailing worms are similar to an email-borne virus but is self-contained rather than infecting an existing file. Protecting from email-borne viruses and mass mailing worms by scanning email upon delivery mitigates the risk of infection via email.System Administrator
Checks: C-49307r4_chk

Note: If an email client is not running on this system, this check can be marked as Not Applicable. Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Scan Items tab, locate the "Email message body (Setting for Outlook Scanner Only):" label. Ensure the "Scan email message body" option is selected. Criteria: If the option "Scan email message body" is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\Email Scanner\Outlook\OnDelivery\DetectionOptions Criteria: If the value ScanMessageBodies is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49101r4_fix

Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Scan Items tab, locate the "Email message body (Setting for Outlook Scanner Only):" label. Select the "Scan email message body" option. Click OK to Save.

b
McAfee VirusScan On Delivery Email Scanner Properties, When a threat is found, must be configured to clean attachments as the first action.
SI-3 - Medium - CCI-001243 - V-6592 - SV-56391r2_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001243
Version
DTAM029
Vuln IDs
  • V-6592
Rule IDs
  • SV-56391r2_rule
Email has become one of the most frequently used methods of spreading malware, through embedded HTML code and attachments. User awareness and training, warning users to not open suspicious emails or email attachments and not clicking on hyperlinks, etc., from unknown or known senders, will not fully protect from email-borne malware. Mass mailing worms are similar to an email-borne virus but is self-contained rather than infecting an existing file. Protecting from email-borne viruses and mass mailing worms by scanning email upon delivery mitigates the risk of infection via email.System Administrator
Checks: C-49308r3_chk

Note: If an email client is not running on this system, this check can be marked as Not Applicable. Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Actions tab, locate the "When a threat is found:" label. Ensure the "Perform this action first:" pull down menu has "Clean attachments" selected. Criteria: If "Clean attachments" is selected for "Perform this action first", this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\Email Scanner\Outlook\OnDelivery\ActionOptions Criteria: If the value for uAction is not 5, this is a finding.

Fix: F-49113r2_fix

Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Actions tab, locate the "When a threat is found:" label. From the "Perform this action first:" pull down menu, select "Clean attachments". Click OK to Save.

b
McAfee VirusScan On Delivery Email Scanner Properties must be configured to record scanning activity in a log file.
AU-3 - Medium - CCI-000130 - V-6596 - SV-56392r2_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000130
Version
DTAM035
Vuln IDs
  • V-6596
Rule IDs
  • SV-56392r2_rule
Log management is essential to ensuring that computer security records are stored in sufficient detail for an appropriate period of time. Routine log analysis is beneficial for identifying security incidents, policy violations, fraudulent activity, and operational problems. Logs are also useful when performing auditing and forensic analysis, supporting internal investigations, establishing baselines, and identifying operational trends and long-term problems.System Administrator
Checks: C-49309r3_chk

Note: If an email client is not running on this system, this check can be marked as Not Applicable. Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Reports tab, locate the "Log file" label. Ensure "Enable activity logging and accept the default location for the log file or specify a new location" is selected. Criteria: If the option "Enable activity logging and accept the default location for the log file or specify a new location" is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\Email Scanner\Outlook\OnDelivery\ReportOptions Criteria: If the value bLogToFile is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49114r2_fix

Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Reports tab, locate the "Log file" label. Select the "Enable activity logging and accept the default location for the log file or specify a new location." option. Click OK to Save.

b
McAfee VirusScan On-Delivery Email Scanner log file size must be restricted and be configured to be at least 10MB.
AU-5 - Medium - CCI-000140 - V-6597 - SV-56393r2_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-000140
Version
DTAM036
Vuln IDs
  • V-6597
Rule IDs
  • SV-56393r2_rule
While logging is imperative to forensic analysis, logs could grow to the point of impacting disk space on the system. In order to avoid the risk of logs growing to the size of impacting the operating system, the log size will be restricted. If the data in the log file exceeds the file size set, the oldest 20 percent of the entries are deleted and new data is appended to the file so although the file size is restricted, it must also be large enough to retain forensic value.System Administrator
Checks: C-49310r2_chk

Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Reports tab, locate the "Log file size" label. Criteria: If the "Limit the size of log file" is checked and the "Maximum log file size:" is at least 10MB, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\Email Scanner\Outlook\OnDelivery\ReportOptions Criteria: If both the value of bLimitSize is 1 and the value of dwMaxLogSizeMB is at least decimal (10), this is not a finding.

Fix: F-49115r3_fix

Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Reports tab, locate the "Log file" label. Select the "Limit the size of log file" option. For the "Maximum log file size:" select a value of at least 10MB. Click OK to Save.

b
McAfee VirusScan On-Demand scan must be configured to scan all fixed, or local, disks and running processes.
SI-3 - Medium - CCI-001241 - V-6599 - SV-56396r2_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001241
Version
DTAM045
Vuln IDs
  • V-6599
Rule IDs
  • SV-56396r2_rule
Antivirus software is the mostly commonly used technical control for malware threat mitigation. Antivirus software on hosts should be configured to scan all hard drives regularly to identify any file system infections and to scan any removable media, if applicable, before media is inserted into the system. Not scheduling a regular scan of the hard drives of a system and/or not configuring the scan to scan all files and running processes, introduces a higher risk of threats going undetected.System Administrator
Checks: C-49312r2_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Scan Locations tab, in the box under the "Specify where scanning takes place." label, ensure both "All fixed drives" or "All local drives" and "Running processes" options are included. Criteria: If "All fixed drives" or "All local drives" and "Running processes" are displayed in the configuration for the daily or weekly On Demand Scan, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) DesktopProtection\Tasks Under the DesktopProtection\Tasks, with the assistance of the System Administrator, review each GUID key's szTaskName to find the GUID key associated with the weekly on-demand client scan task. Criteria: If, under the applicable GUID key, there exists a szScanItem with a REG_SZ value of "FixedDrives" or "LocalDrives" and a szScanItem with a REG_SZ value of "SpecialMemory", this is not a finding.

Fix: F-49212r2_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Scan Locations tab, in the box under the "Specify where scanning takes place." label, click the "Add" button and add "All fixed drives" or "All local drives" and "Running processes" options from the drop-down selection. Click OK to save.

b
McAfee VirusScan On-Demand scan must be configured to scan all subfolders.
SI-3 - Medium - CCI-001241 - V-6600 - SV-56397r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001241
Version
DTAM046
Vuln IDs
  • V-6600
Rule IDs
  • SV-56397r1_rule
Antivirus software is the mostly commonly used technical control for malware threat mitigation. Antivirus software on hosts should be configured to scan all hard drives and folders regularly to identify any file system infections and to scan any removable media, if applicable, before media is inserted into the system. Not scheduling a regular scan of the hard drives of a system and/or not configuring the scan to scan all files and running processes, introduces a higher risk of threats going undetected.System Administrator
Checks: C-49313r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Scan Locations tab, locate the "Scan options:" label. Ensure the "Include subfolders" option is selected. Criteria: If "Include subfolders" is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) DesktopProtection\Tasks Under the DesktopProtection\Tasks, and with the assistance of the System Administrator, review each GUID key's szTaskName to find the GUID key associated with weekly on-demand client scan task. Criteria: If, under the applicable GUID key, the bScanSubdirs has value of 0, this is a finding.

Fix: F-49117r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Scan Locations tab, locate the "Scan options:" label. Select the "Include subfolders" option. Click OK to Save.

b
McAfee VirusScan On-Demand scan must be configured to scan boot sectors.
SI-3 - Medium - CCI-001241 - V-6601 - SV-56398r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001241
Version
DTAM047
Vuln IDs
  • V-6601
Rule IDs
  • SV-56398r1_rule
Boot sector viruses will install into the boot sector of a system, ensuring that they will execute when the user boots the system. This risk is mitigated by scanning boot sectors at each startup of the system.System Administrator
Checks: C-49314r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Scan Locations tab, locate the "Scan options:" label. Ensure the "Scan boot sectors" option is selected. Criteria: If "Scan boot sectors" is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) DesktopProtection\Tasks Under the DesktopProtection\Tasks, and with the assistance of the System Administrator, review each GUID key's szTaskName to find the GUID key associated with weekly on-demand client scan task. Criteria: If, under the applicable GUID key, the bSkipBootScan has value of 1, this is a finding.

Fix: F-49118r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, find and select the scheduled task that shows a Status of "Daily" or "Weekly" or any frequency other than "Not Scheduled". Right-click the Task and select Properties. Under the Scan Locations tab, locate the "Scan options:" label. Select the "Scan boot sectors" option. Click OK to Save.

b
McAfee VirusScan On-Demand scan must be configured to scan all files.
SI-3 - Medium - CCI-001241 - V-6602 - SV-56399r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001241
Version
DTAM048
Vuln IDs
  • V-6602
Rule IDs
  • SV-56399r1_rule
When scanning for malware, excluding specific file types will increase the risk of a malware-infected file going undetected. By configuring antivirus software to scan all file types, the scanner has a higher success rate at detecting and eradicating malware. System Administrator
Checks: C-49315r2_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Scan Items tab, locate the "File types to scan:" label. Ensure the "All files" option is selected. Criteria: If "All files" is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) DesktopProtection\Tasks Under the DesktopProtection\Tasks, and with the assistance of the System Administrator, review each GUID key's szTaskName to find the GUID key associated with weekly on-demand client scan task. Criteria: If, under the applicable GUID key, the bScanAllFiles has value of 0, this is a finding.

Fix: F-49119r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Scan Item tab, locate the "File types to scan:" label. Select the "All files" option. Click OK to Save.

b
McAfee VirusScan On-Demand scan must be configured so there are no exclusions from the scan unless exclusions have been documented with, and approved by, the ISSO/ISSM/DAA.
SI-3 - Medium - CCI-001241 - V-6604 - SV-56401r2_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001241
Version
DTAM050
Vuln IDs
  • V-6604
Rule IDs
  • SV-56401r2_rule
When scanning for malware, excluding specific files will increase the risk of a malware-infected file going undetected. By configuring antivirus software without any exclusions, the scanner has a higher success rate at detecting and eradicating malware.System Administrator
Checks: C-49316r2_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Exclusions tab, locate the "What not to scan:" label. Ensure that no items are listed in this area. If any items are listed, they must be documented with, and approved by, the local ISSO/ISSM/DAA. Criteria: If no items are listed in the "What not to scan:" area, this is not a finding. If excluded items exist, and they are documented with and approved by the ISSO/ISSM/DAA, this is not a finding. If excluded items exist, and they are not documented with and approved by the ISSO/ISSM/DAA, this is a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) DesktopProtection\Tasks Under the DesktopProtection\Tasks, and with the assistance of the System Administrator, review each GUID key's szTaskName to find the GUID key associated with weekly on-demand client scan task. Criteria: If, under the applicable GUID key, the NumExcludeItems has value of 0, this is not a finding. If the NumExcludeItems has value other than 0, and they are documented with and approved by the ISSO/ISSM/DAA, this is not a finding. If the NumExcludeItems has value other than 0, and they are not documented with and approved by the ISSO/ISSM/DAA, this is a finding.

Fix: F-49120r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click on the Task and select Properties. Under the Exclusions tab, locate the "What not to scan:" label, remove any items. Click OK to Save.

b
McAfee VirusScan On-Demand scan must be configured to scan inside archives.
SI-3 - Medium - CCI-001241 - V-6611 - SV-56403r2_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001241
Version
DTAM052
Vuln IDs
  • V-6611
Rule IDs
  • SV-56403r2_rule
Malware is often packaged within an archive. In addition, archives might have other archives within. Not scanning archive files introduces the risk of infected files being introduced into the environment. System Administrator
Checks: C-49317r2_chk

NOTE: This setting must be configured. Exclusions for specific extensions may be created. Exclusions must be documented with, and approved by, the local ISSO/ISSM. Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Scan Items tab, locate the "Options:" label. Ensure the "Scan inside archives (e.g. .ZIP)" option is selected. Criteria: If "Scan inside archives (e.g. .ZIP)" is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) DesktopProtection\Tasks Under the DesktopProtection\Tasks, and with the assistance of the System Administrator, review each GUID key's szTaskName to find the GUID key associated with weekly on-demand client scan task. Criteria: If, under the applicable GUID key, the ScanArchives has value of 0, this is a finding.

Fix: F-49121r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Scan Items tab, locate the "Options:" label. Select the "Scan inside archives (e.g. .ZIP)" option. Click OK to Save.

b
McAfee VirusScan On-Demand scan must be configured to decode MIME encoded files.
SI-3 - Medium - CCI-001241 - V-6612 - SV-56404r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001241
Version
DTAM053
Vuln IDs
  • V-6612
Rule IDs
  • SV-56404r1_rule
Multipurpose Internet Mail Extensions (MIME) encoded files can be crafted to hide a malicious payload. When the MIME encoded file is presented to software that decodes the MIME encoded files, such as an email client, the malware is released. Scanning these files as part of the regularly scheduled scans tasks will mitigate this risk.System Administrator
Checks: C-49318r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Scan Items tab, locate the "Options:" label. Ensure the "Decode MIME encoded files" option is selected. Criteria: If "Decode MIME encoded files" is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) DesktopProtection\Tasks Under the DesktopProtection\Tasks, and with the assistance of the System Administrator, review each GUID key's szTaskName to find the GUID key associated with weekly on-demand client scan task. Criteria: If, under the applicable GUID key, the ScanMime has value of 0, this is a finding.

Fix: F-49122r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Scan Items tab, locate the "Options:" label. Select the "Decode MIME encoded files" option. Click OK to Save.

b
McAfee VirusScan On-Demand scan must be configured to find unknown program threats.
SI-3 - Medium - CCI-001241 - V-6614 - SV-56419r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001241
Version
DTAM054
Vuln IDs
  • V-6614
Rule IDs
  • SV-56419r1_rule
Due to the ability of malware to mutate after infection, standard antivirus signatures may not be able to catch new strains or variants of the malware. Typically, these strains and variants will share unique characteristics with others in their virus family. By using a generic signature to detect the shared characteristics, using wildcards where differences lie, the generic signature can detect viruses even if they are padded with extra, meaningless code. This method of detection is Heuristic detection.System Administrator
Checks: C-49319r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Scan Items tab, locate the "Heuristics: " label. Ensure the "Find unknown program threats" option is selected. Criteria: If "Find unknown program threats" is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) DesktopProtection\Tasks Under the DesktopProtection\Tasks, and with the assistance of the System Administrator, review each GUID key's szTaskName to find the GUID key associated with weekly on-demand client scan task. Criteria: If, under the applicable GUID key, the dwProgramHeuristicsLevel has value of 0, this is a finding.

Fix: F-49123r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Scan Items tab, locate the "Heuristics:" label. Select the "Find unknown program threats" option. Click OK to Save.

b
McAfee VirusScan On-Demand scan must be configured to find unknown macro threats.
SI-3 - Medium - CCI-001241 - V-6615 - SV-56409r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001241
Version
DTAM055
Vuln IDs
  • V-6615
Rule IDs
  • SV-56409r1_rule
Interpreted viruses are executed by an application. Within this subcategory, macro viruses take advantage of the capabilities of applications' macro programming language to infect application documents and document templates, while scripting viruses infect scripts that are understood by scripting languages processed by services on the OS. Many attackers use toolkits containing several different types of utilities and scripts that can be used to probe and attack hosts. The scanning for unknown macro viruses will mitigate zero day attacks.System Administrator
Checks: C-49320r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Scan Items tab, locate the "Heuristics:" label. Ensure the "Find unknown macro threats" option is selected. Criteria: If "Find unknown macro threats" is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) DesktopProtection\Tasks Under the DesktopProtection\Tasks, and with the assistance of the System Administrator, review each GUID key's szTaskName to find the GUID key associated with weekly on-demand client scan task. Criteria: If, under the applicable GUID key, the dwMacroHeuristicsLevel has value of 0, this is a finding.

Fix: F-49124r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Scan Items tab, locate the "Heuristics:" label. Select the "Find unknown macro threats" option. Click OK to Save.

b
McAfee VirusScan On-Demand scan actions, When a threat is found must be configured to clean files automatically as first action.
SI-3 - Medium - CCI-001243 - V-6616 - SV-56420r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001243
Version
DTAM056
Vuln IDs
  • V-6616
Rule IDs
  • SV-56420r1_rule
Malware may have infected a file that is necessary to the user. By configuring the antivirus software to first attempt cleaning the infected file, availability to the file is not sacrificed. If a cleaning attempt is not successful, however, deleting the file is the only safe option so as to ensure the malware is not introduced onto the system or network.System Administrator
Checks: C-49321r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Actions tab, locate the "When a threat is found:" label. Ensure that from the "Perform this action first:" pull down menu, "Clean" is selected. Criteria: If "Clean" is selected for "Perform this action first", this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) DesktopProtection\Tasks Under the DesktopProtection\Tasks, and with the assistance of the System Administrator, review each GUID key's szTaskName to find the GUID key associated with weekly on-demand client scan task. Criteria: If, under the applicable GUID key, the uAction does not have a value of 5, this is a finding.

Fix: F-49125r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Actions tab, locate the "When a threat is found:" label. From the "Perform this action first:" pull down menu, select "Clean". Click OK to Save.

b
McAfee VirusScan On-Demand scan actions, When a threat is found must be configured to delete files automatically if first action fails.
SI-3 - Medium - CCI-001243 - V-6617 - SV-56414r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001243
Version
DTAM057
Vuln IDs
  • V-6617
Rule IDs
  • SV-56414r1_rule
Malware may have infected a file that is necessary to the user. By configuring the antivirus software to first attempt cleaning the infected file, availability to the file is not sacrificed. If a cleaning attempt is not successful, however, deleting the file is the only safe option so as to ensure the malware is not introduced onto the system or network.System Administrator
Checks: C-49322r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Actions tab, locate the "When a threat is found:" label. Ensure that from the "If the first action fails, then perform this action:" pull down menu, "Delete" is selected. Criteria: If "Delete" is selected for "If the first action fails, then perform this action:", this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) DesktopProtection\Tasks Under the DesktopProtection\Tasks, and with the assistance of the System Administrator, review each GUID key's szTaskName to find the GUID key associated with weekly on-demand client scan task. Criteria: If, under the applicable GUID key, the uSecAction does not have a value of 4, this is a finding.

Fix: F-49126r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Actions tab, locate the "When a threat is found:" label. From the "If the first action fails, then perform this action:" pull down menu, select "Delete". Click OK to Save.

b
McAfee VirusScan On-Demand scan must be configured to record scanning activity in a log file.
SI-3 - Medium - CCI-001241 - V-6618 - SV-56422r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001241
Version
DTAM059
Vuln IDs
  • V-6618
Rule IDs
  • SV-56422r1_rule
Log management is essential to ensuring computer security records are stored in sufficient detail for an appropriate period of time. Routine log analysis is beneficial for identifying security incidents, policy violations, fraudulent activity, and operational problems. Logs are also useful when performing auditing and forensic analysis, supporting internal investigations, establishing baselines, and identifying operational trends and long-term problems.System Administrator
Checks: C-49324r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Reports tab, locate the "Log File" label. Ensure the "Enable activity logging and accept the default location for the log file or specify a new location" option is selected. Criteria: If "Enable activity logging and accept the default location for the log file or specify a new location" is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) DesktopProtection\Tasks Under the DesktopProtection\Tasks, and with the assistance of the System Administrator, review each GUID key's szTaskName to find the GUID key associated with weekly on-demand client scan task. Criteria: If, under the applicable GUID key, the bLogToFile does not have a value of 1, this is a finding.

Fix: F-49128r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Reports tab, locate the "Log file" label. Select the "Enable activity logging and accept the default location for the log file or specify a new location" option. Click OK to Save.

b
McAfee VirusScan On-Demand scan log file size must be restricted, but be configured to at least 10MB.
SI-3 - Medium - CCI-001241 - V-6620 - SV-56425r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001241
Version
DTAM060
Vuln IDs
  • V-6620
Rule IDs
  • SV-56425r1_rule
While logging is imperative to forensic analysis, logs could grow to the point of impacting disk space on the system. In order to avoid the risk of logs growing to the size of impacting the operating system, the log size will be restricted, but must also be large enough to retain forensic value. .System Administrator
Checks: C-49325r2_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Reports tab, locate the "Log file" label. Criteria: If the "Limit the size of log file" option is selected and the "Maximum log file size:" is at least 10MB, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) DesktopProtection\Tasks Under the DesktopProtection\Tasks, and with the assistance of the System Administrator, review each GUID key's szTaskName to find the GUID key associated with weekly on-demand client scan task. Criteria: If, under the applicable GUID key, the bLimitSize value is not 1, this is a finding. If the uKilobytes is less than 10240 (Decimal), this is a finding. If the bLimitSize value is 1 and the uKilobytes value is 10240 (Decimal) or more, this is not a finding.

Fix: F-49129r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Reports tab, locate the "Log file" label. Select the "Limit the size of log file" option. Under "Maximum log file size:", choose a value of at least 10MB. Click OK to Save.

b
McAfee VirusScan On-Demand scan must be configured to log any failure to scan encrypted files.
SI-3 - Medium - CCI-001241 - V-6625 - SV-56423r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001241
Version
DTAM063
Vuln IDs
  • V-6625
Rule IDs
  • SV-56423r1_rule
Log management is essential to ensuring that computer security records are stored in sufficient detail for an appropriate period of time. Routine log analysis is beneficial for identifying security incidents, policy violations, fraudulent activity, and operational problems. Logs are also useful when performing auditing and forensic analysis, supporting internal investigations, establishing baselines, and identifying operational trends and long-term problems.System Administrator
Checks: C-49326r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Reports tab, locate the "What to log in addition to scanning activity:" label. Ensure the "Failure to scan encrypted files" option is selected. Criteria: If the "Failure to scan encrypted files" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) DesktopProtection\Tasks Under the DesktopProtection\Tasks, and with the assistance of the System Administrator, review each GUID key's szTaskName to find the GUID key associated with weekly on-demand client scan task. Criteria: If, under the applicable GUID key, the value bLogScanEncryptFail is not set to 1, this is a finding.

Fix: F-49130r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Reports tab, locate the "What to log in addition to scanning activity:" label. Select the "Failure to scan encrypted files" option. Click OK to Save

b
McAfee VirusScan On-Demand scan must be scheduled to be executed at least on a weekly basis.
SI-3 - Medium - CCI-001241 - V-6627 - SV-56426r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001241
Version
DTAM070
Vuln IDs
  • V-6627
Rule IDs
  • SV-56426r1_rule
Antivirus software is the mostly commonly used technical control for malware threat mitigation. Antivirus software on hosts should be configured to scan all hard drives regularly to identify any file system infections and to scan any removable media, if applicable, before media is inserted into the system. Not scheduling a regular scan of the hard drives of a system and/or not configuring the scan to scan all files and running processes, introduces a higher risk of threats going undetected.System Administrator
Checks: C-49327r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Click on the Schedule button. Under the Task tab, under "Schedule Settings", ensure the "Enable (scheduled task runs at a specified time)" option is selected. Under the Schedule tab, ensure the "Run Task:" option is set to at "Weekly" or more frequent. Criteria: If the "Enable (scheduled task runs at a specified time)" option is selected and the "Schedule Type:" is at least "Weekly", or more frequent, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) DesktopProtection\Tasks Under the DesktopProtection\Tasks, and with the assistance of the System Administrator, review each GUID key's szTaskName to find the GUID key associated with weekly on demand client scan task. Criteria: If the value for bSchedEnabled is not 1, this is a finding. If the value for eScheduletype is not either 0 or 1, this is a finding. If the value for bSchedEnabled is 1 and the value for eScheduletype is 0 or 1 this is not a finding.

Fix: F-49131r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Click on the Schedule button. Under the Task tab, select "Enabled". Under the Schedule tab, find the "Run Task: " label and set to at least "Weekly". Click OK to Save.

b
McAfee VirusScan On-Access Scanner General Settings must be configured to enable scanning of scripts.
SI-3 - Medium - CCI-001242 - V-14618 - SV-56400r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM090
Vuln IDs
  • V-14618
Rule IDs
  • SV-56400r1_rule
Interpreted viruses are executed by an application. Within this subcategory, macro viruses take advantage of the capabilities of applications' macro programming language to infect application documents and document templates, while scripting viruses infect scripts that are understood by scripting languages processed by services on the OS. Many attackers use toolkits containing several different types of utilities and script that can be used to probe and attack hosts. (NIST SP 800-83) The scanning of scripts is crucial in preventing these attacks.System AdministratorInformation Assurance Officer
Checks: C-49328r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the ScriptScan tab, locate the "ScriptScan:" label. Ensure the "Enable scanning of scripts" option is selected. Criteria: If the "Enable scanning of scripts" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\Script Scanner Criteria: If the value of ScriptScanEnabled is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49132r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the ScriptScan tab, locate the "ScriptScan:" label. Select the "Enable scanning of scripts" option. Click OK to Save.

b
McAfee VirusScan On-Access Scanner General Settings must be configured to block the connection when a threatened file is detected in a shared folder.
SI-3 - Medium - CCI-001242 - V-14619 - SV-56402r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM091
Vuln IDs
  • V-14619
Rule IDs
  • SV-56402r1_rule
Containment during a virus outbreak is crucial. Infected hosts may attempt to spread malware and will use every network path available to them when spreading that infection. By containing the system when a detection is found, the malware will be restricted to that one system. Likewise, if malware is detected in a shared folder, maintaining the connection between a system and the shared folder would allow the malware to spread. Placing temporary restrictions on network connectivity is an effective mitigation mechanism. These block connection settings will most often be used on a server housing shared folders and files, and will block the connection from any network user on a remote computer who attempts to read from, or write to, a threatened file in the shared folder. In addition, it will block the connection from any user on a remote computer who attempts to write an unwanted program to the computer. The connection will be unblocked after the specified amount of time, re-allowing access to the other shared files and folders, but will be re-blocked should those same file accesses be attempted.System AdministratorInformation Assurance Officer
Checks: C-49329r2_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the Blocking tab, locate the "Block" label. Ensure the "Block the connection when a threat is detected in a shared folder" option is selected. Criteria: If the "Block the connection when a threat is detected in a shared folder" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\BehaviourBlocking Criteria: If the value of VSIDBlock is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49133r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the Blocking tab, locate the "Block" label. Select the "Block the connection when a threat is detected in a shared folder" option. Click OK to Save.

b
McAfee VirusScan On-Access Scanner General Settings must be configured to unblock connections after a minimum of 30 minutes.
SI-3 - Medium - CCI-001242 - V-14620 - SV-56406r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM092
Vuln IDs
  • V-14620
Rule IDs
  • SV-56406r1_rule
Containment during a virus outbreak is crucial. Infected hosts may attempt to spread malware and will use every network path available to them when spreading that infection. By containing the system when a detection is found, the malware will be restricted to that one system. Likewise, if malware is detected in a shared folder, maintaining the connection between a system and the shared folder would allow the malware to spread. Placing temporary restrictions on network connectivity is an effective mitigation mechanism. These block connection settings will most often be used on a server housing shared folders and files, and will block the connection from any network user on a remote computer who attempts to read from, or write to, a threatened file in the shared folder. In addition, it will block the connection from any user on a remote computer who attempts to write an unwanted program to the computer. The connection will be unblocked after the specified amount of time, re-allowing access to the other shared files and folders, but will be re-blocked should those same file accesses be attempted.System AdministratorInformation Assurance Officer
Checks: C-49330r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the Blocking tab, locate the "Block" label. Ensure the "Unblock connections after (minutes)" is set to no less than 30 minutes. Criteria: If the "Unblock connections after (minutes)" option is configured to no less than 30 minutes, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\BehaviourBlocking Criteria: If the value of VSIDBlockTimeout >= to HEX 1E, this is not a finding.

Fix: F-49134r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the Blocking tab, locate the "Block" label. Enter a value in "Unblock connections after (minutes)" where x is set to no less than 30 minutes. Click OK to Save.

b
McAfee VirusScan On-Access Scanner General Settings must be configured to block the connection when a file with a potentially unwanted program is detected in a shared folder.
SI-3 - Medium - CCI-001242 - V-14621 - SV-56408r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM093
Vuln IDs
  • V-14621
Rule IDs
  • SV-56408r1_rule
Containment during a virus outbreak is crucial. Infected hosts may attempt to spread malware and will use every network path available to them when spreading that infection. By containing the system when a detection is found, the malware will be restricted to that one system. Likewise, if malware is detected in a shared folder, maintaining the connection between a system and the shared folder would allow the malware to spread. Placing temporary restrictions on network connectivity is an effective mitigation mechanism. These block connection settings will most often be used on a server housing shared folders and files, and will block the connection from any network user on a remote computer who attempts to read from, or write to, a threatened file in the shared folder. In addition, it will block the connection from any user on a remote computer who attempts to write an unwanted program to the computer. The connection will be unblocked after the specified amount of time, re-allowing access to the other shared files and folders, but will be re-blocked should those same file accesses be attempted.System AdministratorInformation Assurance Officer
Checks: C-49331r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the Blocking tab, locate the "Block" label. Ensure the "Block the connection when a file with a potentially unwanted program is detected in a shared folder" is checked. Criteria: If the "Block the connection when a file with a potentially unwanted program is detected in a shared folder" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\BehaviourBlocking Criteria: If the value of VSIDBlockOnNonVirus is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49135r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the Blocking tab, locate the "Block" label. Select the "Block the connection when a file with a potentially unwanted program is detected in a shared folder" option. Click OK to Save.

b
McAfee VirusScan On-Access Scanner All Processes settings must be configured to use only one scanning policy for all processes, unless the use of Low-Risk Processes/High-Risk Processes has been documented with, and approved by, the IAO/IAM.
SI-3 - Medium - CCI-001242 - V-14622 - SV-56410r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM100
Vuln IDs
  • V-14622
Rule IDs
  • SV-56410r1_rule
Organizations should use centrally managed antivirus software that is controlled and monitored regularly by antivirus administrators, who are also typically responsible for acquiring, testing, approving, and delivering antivirus signatures and software updates through the organizations. (FISMA SP 800-83) Some processes are known to be higher risk, while others are low risk. By restricting policy configuration to the Default Processes policy, all processes will be interpreted equally when applying the policy settings and will provide the highest level of protection. Best practice dictates configuring Low Risk and/or High Risk policies only when it is necessary to improve system performance, and will focus the scanning where it is most likely to detect malware. There is risk associated with configuring the Low Risk and/or High Risk policies for the purpose of specifically excluding processes from scanning, and should only be done after evaluating other policy settings and determining risk.System AdministratorInformation Assurance Officer
Checks: C-49332r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Processes tab, ensure the "Configure one scanning policy for all processes" is selected. Criteria: If the "Configure one scanning policy for all processes" option is selected, this is not a finding. If the "Configure one scanning policy for all processes" option is not selected, and the use of Low-Risk Processes/High-Risk processes has been documented with, and approved by, the IAO/IAM, this is not a finding. If the "Configure one scanning policy for all processes" option is not selected, and the use of Low-Risk Processes/High-Risk processes has not been documented/approved by the IAO/IAM, this is a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\McShield\Configuration Criteria: If the value OnlyUseDefaultConfig is 1, this is not a finding. If the value is 0 and the use of Low-Risk Processes/High-Risk processes has not been documented and approved by the IAO/IAM, this is a finding.

Fix: F-49136r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Processes tab, select the "Configure one scanning policy for all processes" option. Click OK to Save.

b
McAfee VirusScan On-Access Scanner All Processes settings must be configured to scan when writing to disk.
SI-3 - Medium - CCI-001242 - V-14623 - SV-56413r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM101
Vuln IDs
  • V-14623
Rule IDs
  • SV-56413r1_rule
Antivirus software is the most commonly used technical control for malware threat mitigation. Real-time scanning of files as they are written to disk is a crucial first line of defense from malware attacks.System AdministratorInformation Assurance Officer
Checks: C-49333r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Scan Items tab, locate the "Scan files:" label. Ensure the "When writing to disk" is selected. Criteria: If the "When writing to disk" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\McShield\Configuration\Default Criteria: If the value bScanIncoming is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49137r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Scan Items tab, locate the "Scan files:" label. Select the "When writing to disk" option. Click OK to Save.

b
McAfee VirusScan On-Access Scanner All Processes settings must be configured to scan when reading from disk.
SI-3 - Medium - CCI-001242 - V-14624 - SV-56429r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM102
Vuln IDs
  • V-14624
Rule IDs
  • SV-56429r1_rule
Antivirus software is the most commonly used technical control for malware threat mitigation. Real-time scanning of files as they are read from disk is a crucial first line of defense from malware attacks.System AdministratorInformation Assurance Officer
Checks: C-49334r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Scan Items tab, locate the "Scan files:" label. Ensure the "When reading from disk" is selected. Criteria: If the "When reading from disk" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\McShield\Configuration\Default Criteria: If the value bScanOutgoing is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49138r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Scan Items tab, locate the "Scan files:" label. Select the "When reading from disk" option. Click OK to Save.

b
McAfee VirusScan On-Access Scanner All Processes settings must be configured to scan all files.
SI-3 - Medium - CCI-001242 - V-14625 - SV-56430r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM103
Vuln IDs
  • V-14625
Rule IDs
  • SV-56430r1_rule
When scanning for malware, excluding specific file types will increase the risk of a malware-infected file going undetected. By configuring antivirus software to scan all file types, the scanner has a higher success rate at detecting and eradicating malware.System AdministratorInformation Assurance Officer
Checks: C-49335r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Scan Items tab, locate the "What to scan:" label. Ensure the "All Files" radio button is selected. Criteria: If the "All Files" radio button is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\McShield\Configuration\Default Criteria: If the value LocalExtensionMode is 1 and the value of NetworkExtensionMode is 1 this is not a finding. If either of these is not 1, this is a finding.

Fix: F-49139r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Scan Items tab, locate the "What to scan:" label. Select the "All Files" radio button option. Click OK to Save.

b
McAfee VirusScan On-Access Scanner All Processes settings must be configured to find unknown unwanted programs and trojans.
SI-3 - Medium - CCI-001242 - V-14626 - SV-56431r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM104
Vuln IDs
  • V-14626
Rule IDs
  • SV-56431r1_rule
Due to the ability of malware to mutate after infection, standard antivirus signatures may not be able to catch new strains or variants of the malware. Typically, these strains and variants will share unique characteristics with others in their virus family. By using a generic signature to detect the shared characteristics, using wildcards where differences lie, the generic signature can detect viruses even if they are padded with extra, meaningless code. This method of detection is Heuristic detection.System AdministratorInformation Assurance Officer
Checks: C-49336r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Scan Items tab, locate the "Heuristics:" label. Ensure the "Find unknown unwanted programs and trojans" option is selected. Criteria: If the "Find unknown unwanted programs and trojans" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\McShield\Configuration\Default Criteria: If the value dwProgramHeuristicsLevel is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49140r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Scan Items tab, locate the "Heuristics:" label. Select the "Find unknown unwanted programs and trojans" option. Click OK to Save.

b
McAfee VirusScan On-Access Scanner All Processes settings must be configured to find unknown macro viruses.
SI-3 - Medium - CCI-001242 - V-14627 - SV-56432r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM105
Vuln IDs
  • V-14627
Rule IDs
  • SV-56432r1_rule
Due to the ability of malware to mutate after infection, standard antivirus signatures may not be able to catch new strains or variants of the malware. Typically, these strains and variants will share unique characteristics with others in their virus family. By using a generic signature to detect the shared characteristics, using wildcards where differences lie, the generic signature can detect viruses even if they are padded with extra, meaningless code. This method of detection is Heuristic detection.System AdministratorInformation Assurance Officer
Checks: C-49337r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console On the menu bar, click Task->On-Access Scanner Properties. Under the Scan Items tab, locate the "Heuristics:" label. Ensure the "Find unknown macro threats" option is selected. Criteria: If the "Find unknown macro threats" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\McShield\Configuration\Default Criteria: If the value dwMacroHeuristicsLevel is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49141r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Scan Items tab, locate the "Heuristics:" label. Select the "Find unknown macro threats" option. Click OK to Save.

b
McAfee VirusScan On-Access Scanner All Processes settings must be configured to scan inside archive files.
SI-3 - Medium - CCI-001242 - V-14628 - SV-56433r3_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM106
Vuln IDs
  • V-14628
Rule IDs
  • SV-56433r3_rule
Malware is often packaged within an archive. In addition, archives might have other archives within. Not scanning archive files introduces the risk of infected files being introduced into the environment.Information Assurance Officer
Checks: C-49338r4_chk

NOTE: This requirement can be left not configured and marked as Not Applicable if the regularly scheduled on-demand scan, validated under V-6611, DTAM052, includes the scanning of archive files. Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Scan Items tab, locate the "Compressed files:" label. Ensure the "Scan inside archives (e.g., .ZIP)" option is selected. Criteria: If the "Scan inside archives (e.g., .ZIP)" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\McShield\Configuration\Default Criteria: If the value ScanArchives is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49142r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Scan Items tab, locate the "Compressed files:" label. Select the "Scan inside archives (e.g., .ZIP)" option. Click OK to Save.

b
McAfee VirusScan On-Access Scanner All Processes settings actions, When a threat is found must be configured to clean files automatically as first action.
SI-3 - Medium - CCI-001242 - V-14630 - SV-56427r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM110
Vuln IDs
  • V-14630
Rule IDs
  • SV-56427r1_rule
Malware may have infected a file that is necessary to the user. By configuring the antivirus software to first attempt cleaning the infected file, availability to the file is not sacrificed. If a cleaning attempt is not successful, however, deleting the file is the only safe option to ensure the malware is not introduced onto the system or network.System AdministratorInformation Assurance Officer
Checks: C-49339r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Actions tab, locate the "When a threat is found:" label. Ensure for the "Perform this action first:" pull down menu, "Clean files automatically" is selected. Criteria: If "Clean files automatically" is selected from "Perform this action first", this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\McShield\Configuration\Default Criteria: If the uAction does not have a value of 5, this is a finding.

Fix: F-49143r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Actions tab, locate the "When a threat is found:" label. For the "Perform this action first:" pull down menu, select "Clean files automatically". Click OK to Save.

b
McAfee VirusScan On-Access Scanner All Processes settings actions, When a threat is found must be configured to delete files automatically if first action fails.
SI-3 - Medium - CCI-001242 - V-14631 - SV-56428r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM111
Vuln IDs
  • V-14631
Rule IDs
  • SV-56428r1_rule
Malware may have infected a file that is necessary to the user. By configuring the antivirus software to first attempt cleaning the infected file, availability to the file is not sacrificed. If a cleaning attempt is not successful, however, deleting the file is the only safe option to ensure the malware is not introduced onto the system or network. System AdministratorInformation Assurance Officer
Checks: C-49340r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Actions tab, locate the "When a threat is found:" label. Ensure from the "If the first action fails, then perform this action:" pull down menu, "Delete files automatically" is selected. Criteria: If the "Delete files automatically" is selected for "If the first action fails, then perform this action:", this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\McShield\Configuration\Default Criteria: If the uSecAction does not have a value of 4, this is a finding.

Fix: F-49144r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Actions tab, locate the "When a threat is found:" label. From the "If the first action fails, then perform this action:" pull down menu, select "Delete files automatically". Click OK to Save.

b
McAfee VirusScan On Delivery Email Scanner Properties must be configured to clean attachments as the first action for When an unwanted program is found.
SI-3 - Medium - CCI-001243 - V-14652 - SV-56394r2_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001243
Version
DTAM039
Vuln IDs
  • V-14652
Rule IDs
  • SV-56394r2_rule
Email has become one of the most frequently used methods of spreading malware, through embedded HTML code and attachments. User awareness and training, warning users to not open suspicious emails or email attachments and not clicking on hyperlinks, etc., from unknown or known senders, will not fully protect from email-borne malware. Mass mailing worms are similar to an email-borne virus but is self-contained rather than infecting an existing file. Protecting from email-borne viruses and mass mailing worms by scanning email upon delivery mitigates the risk of infection via email.System AdministratorInformation Assurance Officer
Checks: C-49311r6_chk

Note: If an email client is not running on this system, this check can be marked as Not Applicable. Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Actions tab, locate the "When an unwanted attachment is found:" label. Ensure for the "Perform this action first:" pull down menu, "Clean attachments" is selected. Criteria: If "Clean attachments" is selected for "Perform this action first", this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\Email Scanner\Outlook\OnDelivery\ActionOptions Criteria: If the value for uAction_Program is not 5, this is a finding.

Fix: F-49211r4_fix

Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Actions tab, locate the "When an unwanted attachment is found:" label. From the "Perform this action first:" pull down menu, select "Clean attachments". Click OK to Save.

b
McAfee VirusScan On-Demand scan must be configured to detect for unwanted programs.
SI-3 - Medium - CCI-001241 - V-14654 - SV-56416r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001241
Version
DTAM058
Vuln IDs
  • V-14654
Rule IDs
  • SV-56416r1_rule
Potentially Unwanted Programs (PUPs) include Spyware, Adware, Remote Administration Tools, Dialers, Password Crackers, Jokes, and Key Loggers. While PUPs do not typically have any infections capability on their own, they rely on malware or other attach mechanisms to be installed onto target hosts, after which they will collect and transfer data from the host to an external host and/or will be used as attach mechanisms. Configuring the antivirus software to attempt to clean the file first will allow for the possibility of a false positive. In most cases, however, the secondary action of delete will be used, mitigating the risk of the PUPs being installed and used maliciously.System AdministratorInformation Assurance Officer
Checks: C-49323r2_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Scan Items tab, locate the "Options:" label. Ensure the "Detect unwanted programs" option is selected. Criteria: If "Detect unwanted programs" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) DesktopProtection\Tasks Under the DesktopProtection\Tasks, and with the assistance of the System Administrator, review each GUID key's szTaskName to find the GUID key associated with weekly on-demand client scan task. Criteria: If, under the applicable GUID key, the ApplyNVP has a value of 0, this is a finding.

Fix: F-49127r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Scan Items tab, locate the "Options:" label. Select the "Detect unwanted programs" option. Click OK to Save.

b
McAfee VirusScan Buffer Overflow Protection Buffer Overflow Settings must be configured to enable Buffer Overflow Protection.
SI-3 - Medium - CCI-001242 - V-14657 - SV-56434r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM130
Vuln IDs
  • V-14657
Rule IDs
  • SV-56434r1_rule
Buffer overflow is an anomaly where a program, while writing data to a buffer, overruns the buffer's boundary and overwrites adjacent memory. This anomaly has been used maliciously, explicitly to craft exploits. Buffer overflow attacks compose greater than 25% of malware attacks. Without buffer overflow protection enabled, systems are more vulnerable to attacks that attempt to overwrite adjacent memory in the stack frame. Buffer overflow protection is only configurable on non-64-bit systems. System AdministratorInformation Assurance Officer
Checks: C-49341r2_chk

NOTE: Buffer Overflow Protection is not installed on 64-bit systems; this check would be Not Applicable to 64-bit systems. NOTE: On 32-bit systems, when Host Intrusion Prevention is also installed, Buffer Overflow Protection will show as "Disabled because a Host Intrusion Prevention product is installed"; this check would be Not Applicable. Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, click Task->Buffer Overflow Protection, right-click, and select Properties. Under the Buffer Overflow Protection tab, locate the "Buffer Overflow settings:" label. Ensure the "Enable buffer overflow protection" option is selected. Criteria: If the "Enable buffer overflow protection" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) SystemCore\VSCore\On Access Scanner\BehaviourBlocking Criteria: If the value BOPEnabled is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49145r2_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, click Task->Buffer Overflow Protection, right-click, and select Properties. Under the Buffer Overflow Protection tab, locate the "Buffer Overflow settings:" label. Select the "Enable buffer overflow protection" option. Click OK to Save.

b
McAfee VirusScan Buffer Overflow Protection Buffer Overflow Settings must be configured for Protection mode.
SI-3 - Medium - CCI-001242 - V-14658 - SV-56435r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM131
Vuln IDs
  • V-14658
Rule IDs
  • SV-56435r1_rule
Buffer overflow is an anomaly where a program, while writing data to a buffer, overruns the buffer's boundary and overwrites adjacent memory. This anomaly has been used maliciously, explicitly to craft exploits. Buffer overflow attacks compose greater than 25% of malware attacks. Without buffer overflow protection enabled, systems are more vulnerable to attacks that attempt to overwrite adjacent memory in the stack frame. Protection mode will ensure buffer overflow is detected and blocked. Otherwise, only a warning message will be logged. Buffer overflow protection is only configurable on non-64-bit systems.System AdministratorInformation Assurance Officer
Checks: C-49342r1_chk

NOTE: Buffer Overflow Protection is not installed on 64-bit systems; this check would be Not Applicable to 64-bit systems. NOTE: On 32-bit systems, when Host Intrusion Prevention is also installed, Buffer Overflow Protection will show as "Disabled because a Host Intrusion Prevention product is installed"; this check would be Not Applicable. Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, click Task->Buffer Overflow Protection, right-click, and select Properties. Under the Buffer Overflow Protection tab, locate the "Buffer Overflow settings:" label. Ensure the "Protection mode" option is selected. Criteria: If the "Protection mode" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) SystemCore\VSCore\On Access Scanner\BehaviourBlocking Criteria: If the value BOPMode is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49146r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, click Task->Buffer Overflow Protection, right-click, and select Properties. Under the Buffer Overflow Protection tab, locate the "Buffer Overflow settings:" label. Select the "Protection mode" option. Click OK to Save.

b
McAfee VirusScan Buffer Overflow Protection Buffer Overflow Settings must be configured to display a dialog box when a buffer overflow is detected.
SI-3 - Medium - CCI-001242 - V-14659 - SV-56424r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM132
Vuln IDs
  • V-14659
Rule IDs
  • SV-56424r1_rule
An effective awareness program explains proper rules of behavior for use of an organization's IT systems and information. Accordingly, awareness programs should include guidance to users on malware incident prevention, which can help reduce the frequency and severity of malware incidents. Organizations should also make users aware of policies and procedures that apply to malware incident handling, such as how to identify if a host may be infected, how to report a suspected incident, and what users need to do to assist with incident handling. Ensuring the antivirus software alerts the users when a Buffer Overflow is detected will ensure the user is aware of the incident and be able to more closely relate the incident to action being performed by the user at the time of the detection.System AdministratorInformation Assurance Officer
Checks: C-49343r1_chk

NOTE: Buffer Overflow Protection is not installed on 64-bit systems; this check would be Not Applicable to 64-bit systems. NOTE: On 32-bit systems, when Host Intrusion Prevention is also installed, Buffer Overflow Protection will show as "Disabled because a Host Intrusion Prevention product is installed"; this check would be Not Applicable. Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, click Task->Buffer Overflow Protection, right-click, and select Properties. Under the Buffer Overflow Protection tab, locate the "Buffer overflow settings" label. Ensure the "Show the messages dialog box when a buffer overflow is detected" option is selected. Criteria: If the "Show the messages dialog box when a buffer overflow is detected" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) SystemCore\VSCore\On Access Scanner\BehaviourBlocking Criteria: If the value BOPShowMessages is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49147r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, click Task->Buffer Overflow Protection, right-click, and select Properties. Under the Buffer Overflow Protection tab, locate the "Buffer overflow settings" label. Select the "Show the messages dialog box when a buffer overflow is detected" option. Click OK to Save.

b
McAfee VirusScan Buffer Overflow Protection Reports Settings must be configured to log buffer overflow protection scan activity.
SI-3 - Medium - CCI-001242 - V-14660 - SV-56421r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM133
Vuln IDs
  • V-14660
Rule IDs
  • SV-56421r1_rule
Log management is essential to ensuring computer security records are stored in sufficient detail for an appropriate period of time. Routine log analysis is beneficial for identifying security incidents, policy violations, fraudulent activity, and operational problems. Logs are also useful when performing auditing and forensic analysis, supporting internal investigations, establishing baselines, and identifying operational trends and long-term problems.System AdministratorInformation Assurance Officer
Checks: C-49344r1_chk

NOTE: Buffer Overflow Protection is not installed on 64-bit systems; this check would be Not Applicable to 64-bit systems. NOTE: On 32-bit systems, when Host Intrusion Prevention is also installed, Buffer Overflow Protection will show as "Disabled because a Host Intrusion Prevention product is installed"; this check would be Not Applicable. Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, click Task->Buffer Overflow Protection, right-click, and select Properties. Under the Reports tab, locate the "Log file" label. Ensure the "Enable activity logging and accept the default location for the log file or specify a new location" option is selected. Criteria: If the "Enable activity logging and accept the default location for the log file or specify a new location" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) SystemCore\VSCore\On Access Scanner\BehaviourBlocking Criteria: If the value bLogToFile_Ent is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-49148r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, click Task->Buffer Overflow Protection, right-click, and select Properties. Under the Reports tab, locate the "Log file" label. Select the "Enable activity logging and accept the default location for the log file or specify a new location" option. Click OK to Save.

b
McAfee VirusScan Buffer Overflow Protection Reports Settings log file size must be restricted, but be configured to at least 10MB.
SI-3 - Medium - CCI-001242 - V-14661 - SV-56418r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM134
Vuln IDs
  • V-14661
Rule IDs
  • SV-56418r1_rule
While logging is imperative to forensic analysis, logs could grow to the point of impacting disk space on the system. In order to avoid the risk of logs growing to the size of impacting the operating system, the log size will be restricted, but must also be large enough to retain forensic value.System AdministratorInformation Assurance Officer
Checks: C-49345r1_chk

OTE: Buffer Overflow Protection is not installed on 64-bit systems; this check would be Not Applicable to 64-bit systems. NOTE: On 32-bit systems, when Host Intrusion Prevention is also installed, Buffer Overflow Protection will show as "Disabled because a Host Intrusion Prevention product is installed"; this check would be Not Applicable. Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, click Task->Buffer Overflow Protection, right-click, and select Properties. Under the Reports tab, locate the "Log File" label. Ensure the "Limit the size of log file" option is selected. Ensure the "Maximum log file size" is at least 10MB. Criteria: If the "Limit the size of log file" option is selected and the "Maximum log file size:" is at least 10MB, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) SystemCore\VSCore\On Access Scanner\BehaviourBlocking Criteria: If the value of bLimitSize_Ent is 1 and dwMaxLogSizeMB_Ent is configured to Decimal (10) or higher, this is not a finding. If the bLogToFile_Ent is 0 or if dwMaxLogSizeMB_Ent is less than Decimal (10), this is a finding.

Fix: F-49149r2_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, click Task->Buffer Overflow Protection, right-click, and select Properties. Under the Reports tab, locate the "Log file" label. Select the "Limit the size of log file" option. For the "Maximum log file size:", select a value of 10MB or more. Click OK to Save..

b
McAfee VirusScan Unwanted Programs Policy must be configured to detect spyware.
SI-3 - Medium - CCI-001243 - V-14662 - SV-56415r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001243
Version
DTAM135
Vuln IDs
  • V-14662
Rule IDs
  • SV-56415r1_rule
Spyware is software that aids in gathering information about a person or organization without their knowledge, and that may send such information to another entity without the consumer's consent, or that asserts control over a computer without the user's knowledge. Spyware may try to deceive users by bundling itself with desirable software. A spyware infestation can create significant unwanted CPU activity, disk usage, and network traffic. Some types of spyware disable software firewalls and antivirus software. Detecting, blocking, and eradicating malicious spyware or preventing it from being installed will alleviate the negative side effects of the spyware.System AdministratorInformation Assurance Officer
Checks: C-49346r1_chk

Access the local VirusScan console by clicking on Start->All Programs->McAfee->VirusScan Console. Under the Task column, find the Unwanted Programs Policy, right-click, and choose Properties. In the Scan Items tab, ensure the Spyware option is selected. If the Spyware option is not selected, this is a finding. If the Spyware option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\NVP Criteria: If the value DetectSpyware is 1, this is not a finding.

Fix: F-49150r1_fix

Access the local VirusScan console by clicking on Start->All Programs->McAfee->VirusScan Console. Under the Task column, find the Unwanted Programs Policy, right-click, and choose Properties. In the Scan Items tab, select the Spyware option. Click OK to save.

b
McAfee VirusScan Unwanted Programs Policy must be configured to detect adware.
SI-3 - Medium - CCI-001243 - V-14663 - SV-56411r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001243
Version
DTAM136
Vuln IDs
  • V-14663
Rule IDs
  • SV-56411r1_rule
Adware, like spyware, is, at best, an annoyance by presenting unwanted advertisements to the user of a computer, sometimes in the form of a popup. At worst, it redirects the user to malicious websites. Detecting and blocking will mitigate the likelihood of users being tricked into visiting sites with malicious content.System AdministratorInformation Assurance Officer
Checks: C-49347r1_chk

Access the local VirusScan console by clicking on Start->All Programs->McAfee->VirusScan Console. Under the Task column, find the Unwanted Programs Policy, right-click, and choose Properties. In the Scan Items tab, ensure the Adware option is selected. If the Adware option is not selected, this is a finding. If the Adware option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\NVP Criteria: If the value DetectAdware is 1, this is not a finding.

Fix: F-49151r1_fix

Access the local VirusScan console by clicking on Start->All Programs->McAfee->VirusScan Console. Under the Task column, find the Unwanted Programs Policy, right-click, and choose Properties. In the Scan Items tab, select the Adware option. Click OK to Save.

c
The antivirus signature file age must not exceed 7 days.
SI-3 - High - CCI-001240 - V-19910 - SV-56366r2_rule
RMF Control
SI-3
Severity
High
CCI
CCI-001240
Version
DTAG008
Vuln IDs
  • V-19910
Rule IDs
  • SV-56366r2_rule
Antivirus signature files are updated almost daily by antivirus software vendors. These files are made available to antivirus clients as they are published. Keeping virus signature files as current as possible is vital to the security of any system. System Administrator
Checks: C-49293r5_chk

Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Click Help >> About VirusScan Enterprise. The “About” dialog box will be displayed, showing, among other information, the current DAT version installed and the date of that DAT version. Guidance in DTAM016 requires updates be run daily, automatically or manually. If compliant, the DAT date will be within 24-48 hours old. Since automated update tasks’ success is not guaranteed, the expectation is for update task success to be frequently monitored and corrected when unsuccessful. To allow for that correction, the minimum acceptable threshold for DAT date is not to exceed 7 days. If the DAT date displayed is more than “7” days old, this is a finding. If the vendor or trusted site's files match the date of the signature files on the machine, this is not a finding.

Fix: F-49199r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select the AutoUpdate option, right-click, and select "Start".

b
McAfee VirusScan On-Access Scanner General Settings Artemis Heuristic network check for suspicious files must be enabled and set to sensitivity level Medium or higher.
SI-3 - Medium - CCI-001242 - V-35027 - SV-56405r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM137
Vuln IDs
  • V-35027
Rule IDs
  • SV-56405r1_rule
Antivirus software vendors use collective intelligence from sensors and cross-vector intelligence from web, email, and network threats to compile scores that reflect the likelihood of whether a file in question is malware. The collective intelligence is constantly being updated, more frequently than the typical daily antivirus signature files. With File Reputation lookup, a more real-time response to potential malicious code is realized than with the local-running antivirus software, since by querying the cloud-based database when a file appears to be suspicious, up-to-the-minute intelligence is provided. This type of protection reduces the threat protection time period from days to milliseconds, increases malware detection rates, and reduces downtime and remediation costs associated with malware attacks. Using File Reputation lookup is mandated by US CYBERCOM on DoD systems.System Administrator
Checks: C-49348r1_chk

NOTE: For systems on the SIPRnet, this check is Not Applicable. Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the General tab, locate the "Artemis (Heuristic network check for suspicious files):" label. Ensure the Sensitivity level is set to "Medium" or higher. Criteria: If the Sensitivity level of "Medium", or higher, is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner Criteria: If the value of ArtemisEnabled is REG_DWORD = 0, this is a finding. If the value of ArtemisLevel is REG_DWORD = 0 or REG_DWORD = 1, this is a finding. If the value of ArtemisEnabled is REG_DWORD = 1 and the ArtemisLevel is REG_DWORD = 2, 3 or 4, this is not a finding.

Fix: F-49213r1_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the General tab, locate the "Artemis (Heuristic network check for suspicious files):" label. Select the "Medium" option. Click OK to Save.

b
McAfee VirusScan On Delivery Email Scanner Properties, when a threat is found, must be configured to delete attachments if the first action fails.
SI-3 - Medium - CCI-001243 - V-42514 - SV-55227r2_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001243
Version
DTAM162
Vuln IDs
  • V-42514
Rule IDs
  • SV-55227r2_rule
Email has become one of the most frequently used methods of spreading malware, through embedded HTML code and attachments. User awareness and training, warning users to not open suspicious emails or email attachments and not clicking on hyperlinks, etc. from unknown or known senders, will not fully protect from email-borne malware. Mass mailing worms are similar to an email-borne virus but is self-contained rather than infecting an existing file. Protecting from email-borne viruses and mass mailing worms by scanning email upon delivery mitigates the risk of infection via email.
Checks: C-48817r4_chk

Note: If an email client is not running on this system, this check can be marked as Not Applicable. Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Actions tab, locate the "When a threat is found:" label. Ensure that from the "If the first action fails, then perform this action:" pull down menu, "Delete attachments" is selected. Criteria: If "Delete attachments" is selected for "If the first action fails, then perform this action:", this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\Email Scanner\Outlook\OnDelivery\ActionOptions Criteria: If the value for uSecAction is not 4, this is a finding.

Fix: F-48082r3_fix

Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Actions tab, locate the "When a threat is found:" label. From the "If the first action fails, then perform this action:" pull down menu, select "Delete attachments". Click OK to Save.

b
McAfee VirusScan On Delivery Email Scanner Properties must be configured to delete attachments if the first action fails for when an unwanted attachment is found.
SI-3 - Medium - CCI-001243 - V-42515 - SV-55229r2_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001243
Version
DTAM163
Vuln IDs
  • V-42515
Rule IDs
  • SV-55229r2_rule
Email has become one of the most frequently used methods of spreading malware, through embedded HTML code and attachments. User awareness and training, warning users to not open suspicious emails or email attachments and not clicking on hyperlinks, etc. from unknown or known senders, will not fully protect from email-borne malware. Mass mailing worms are similar to an email-borne virus but is self-contained rather than infecting an existing file. Protecting from email-borne viruses and mass mailing worms by scanning email upon delivery mitigates the risk of infection via email.
Checks: C-49374r4_chk

Note: If an email client is not running on this system, this check can be marked as Not Applicable. Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Actions tab, locate the "When an unwanted attachment is found:" label. Ensure that from the "If the first action fails, then perform this action:" pull down menu, "Delete attachments" is selected. Criteria: If "Delete attachments" is selected for "If the first action fails, then perform this action:", this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\Email Scanner\Outlook\OnDelivery\ActionOptions Criteria: If the value for uSecAction_Program is not 4, this is a finding.

Fix: F-48084r8_fix

Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Actions tab, locate the "When an unwanted attachment is found:" label. From the "If the first action fails, then perform this action:" pull down menu, select "Delete attachments". Click OK to Save.

c
McAfee VirusScan Access Protection Rules must be configured to prevent McAfee services from being stopped.
SI-3 - High - CCI-001242 - V-42549 - SV-55277r2_rule
RMF Control
SI-3
Severity
High
CCI
CCI-001242
Version
DTAM138
Vuln IDs
  • V-42549
Rule IDs
  • SV-55277r2_rule
When the "Prevent McAfee services from being stopped" check box is selected under Access Protection, VSE will prevent anyone except the System account from terminating McAfee services. This protects VirusScan from being disabled by malicious programs that seek to circumvent virus protection programs by terminating their services.
Checks: C-49349r4_chk

Note: If the HIPS signature 3892 is enabled to provide the "Prevent termination of McAfee processes" protection, this check is not applicable. Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, ensure the "Prevent McAfee services from being stopped" option is selected. Criteria: If the "Prevent McAfee services from being stopped" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\BehaviourBlocking Criteria: If the value of PVSPTEnabled is REG_DWORD = 1, this is not a finding.

Fix: F-48131r3_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, select the "Prevent McAfee services from being stopped" option. Click OK to save.

b
McAfee VirusScan Access Protection Reports settings must be configured to record scanning activity in a log file.
AU-3 - Medium - CCI-000130 - V-42550 - SV-55278r2_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000130
Version
DTAM139
Vuln IDs
  • V-42550
Rule IDs
  • SV-55278r2_rule
Log management is essential to ensuring computer security records are stored in sufficient detail for an appropriate period of time. Routine log analysis is beneficial for identifying security incidents, policy violations, fraudulent activity, and operational problems. Logs are also useful when performing auditing and forensic analysis, supporting internal investigations, establishing baselines, and identifying operational trends and long-term problems.
Checks: C-49350r5_chk

Note: If DTAM161 "McAfee VirusScan Access Protection Policies must be configured to enable access protection" has been marked as "Not Applicable", this requirement is not applicable. Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Reports tab, locate the "Log File" label. Ensure the "Enable activity logging and accept the default location for the log file or specify a new location" option is selected. Criteria: If the "Enable activity logging and accept the default location for the log file or specify a new location" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\BehaviourBlocking Criteria: If the value of bLogToFile is REG_DWORD = 1, this is not a finding.

Fix: F-48132r2_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Reports tab, locate the "Log file" label. Select the "Enable activity logging and accept the default location for the log file or specify a new location" option. Click OK to save.

b
McAfee VirusScan Access Protection Reports log file size must be restricted and be configured to at least 10MB.
AU-5 - Medium - CCI-000140 - V-42551 - SV-55279r2_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-000140
Version
DTAM140
Vuln IDs
  • V-42551
Rule IDs
  • SV-55279r2_rule
While logging is imperative to forensic analysis, logs could grow to the point of impacting disk space on the system. In order to avoid the risk of logs growing to the size of impacting the operating system, the log size will be restricted, but must also be large enough to retain forensic value.
Checks: C-49351r4_chk

Note: If DTAM161 "McAfee VirusScan Access Protection Policies must be configured to enable access protection" has been marked as "Not Applicable", this check is not applicable. Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Reports tab, locate the "Log File:" label. Ensure the "Limit the size of log file" option is selected. Ensure the "Maximum log file size" is 10MB or more. Criteria: If the "Limit the size of log file" option is selected and the "Maximum log file size:" is 10MB or more, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\BehaviourBlocking Criteria: If the value of bLimitSize is 1 and dwMaxLogSizeMB is configured to Decimal (10) or higher, this is not a finding.

Fix: F-48133r2_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Reports tab, locate the "Log File" label. Select the "Limit the size of log file" option. For the "Maximum log file size:", select a value of 10MB or more. Click OK to save.

b
McAfee VirusScan Access Protection Rules Common Standard Protection must be set to prevent modification of McAfee files and settings.
CM-5 - Medium - CCI-001813 - V-42552 - SV-55280r2_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001813
Version
DTAM141
Vuln IDs
  • V-42552
Rule IDs
  • SV-55280r2_rule
Many malicious programs have attempted to disable VirusScan by stopping services and processes and leaving the system vulnerable to attack. Self-protection is an important feature of VSE that prevents malicious programs from disabling VirusScan or any of its services or processes. Many trojans and viruses will attempt to terminate or even delete security products. VSE's self-protection features protect VirusScan registry values and processes from being altered or deleted by malicious code. This rule protects the McAfee security product from modification by any process not listed in the policy's exclusion list.
Checks: C-49352r3_chk

Note: If the HIPS signature 3898 is enabled to provide this same protection, this check is not applicable. Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Common Standard Protection". Ensure "Prevent modification of McAfee files and settings" (Block and Report) options are selected. Criteria: If "Prevent modification of McAfee files and settings" (Block and Report) options are both selected, this is not a finding.

Fix: F-48134r3_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Common Standard Protection". Select "Prevent modification of McAfee files and settings" (Block and Report) options. Click OK to Save.

b
McAfee VirusScan Access Protection Rules Common Standard Protection must be set to prevent modification of McAfee Common Management Agent files and settings.
CM-5 - Medium - CCI-001813 - V-42553 - SV-55281r2_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001813
Version
DTAM142
Vuln IDs
  • V-42553
Rule IDs
  • SV-55281r2_rule
Many malicious programs have attempted to disable VirusScan by stopping services and processes and leaving the system vulnerable to attack. Self-protection is an important feature of VSE that prevents malicious programs from disabling VirusScan or any of its services or processes. Many trojans and viruses will attempt to terminate or even delete security products. VSE's self-protection features protect VirusScan registry values and processes from being altered or deleted by malicious code. This rule protects the McAfee security product from modification by any process not listed in the policy's exclusion list.
Checks: C-49353r3_chk

Note: If the HIPS signature 3899 is enabled to provide this same protection, this check is not applicable. Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Common Standard Protection". Ensure "Prevent modification of McAfee Common Management Agent files and settings" (Block and Report) options are selected. Criteria: If "Prevent modification of McAfee Common Management Agent files and settings" (Block and Report) options are both selected, this is not a finding.

Fix: F-48135r3_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Common Standard Protection". Select "Prevent modification of McAfee Common Management Agent files and settings" (Block and Report) options. Click OK to Save.

b
McAfee VirusScan Access Protection Rules Common Standard Protection must be set to prevent modification of McAfee Scan Engine files and settings.
CM-5 - Medium - CCI-001813 - V-42554 - SV-55282r2_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001813
Version
DTAM143
Vuln IDs
  • V-42554
Rule IDs
  • SV-55282r2_rule
Many malicious programs have attempted to disable VirusScan by stopping services and processes and leaving the system vulnerable to attack. Self-protection is an important feature of VSE that prevents malicious programs from disabling VirusScan or any of its services or processes. Many trojans and viruses will attempt to terminate or even delete security products. VSE's self-protection features protect VirusScan registry values and processes from being altered or deleted by malicious code. This rule protects the McAfee security product from modification by any process not listed in the policy's exclusion list.
Checks: C-49354r3_chk

Note: If the HIPS signature 3900 is enabled to provide this same protection, this check is not applicable. Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Common Standard Protection". Ensure "Prevent modification of McAfee Scan Engine files and settings" (Block and Report) options are both selected. Criteria: If "Prevent modification of McAfee Scan Engine files and settings" (Block and Report) options are both selected, this is not a finding.

Fix: F-48136r2_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Common Standard Protection". Select "Prevent modification of McAfee Scan Engine files and settings" (Block and Report) options. Click OK to save.

b
McAfee VirusScan Access Protection Rules Common Standard Protection must be set to prevent termination of McAfee processes.
AC-3 - Medium - CCI-000213 - V-42555 - SV-55283r2_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
DTAM144
Vuln IDs
  • V-42555
Rule IDs
  • SV-55283r2_rule
Many malicious programs have attempted to disable VirusScan by stopping services and processes and leaving the system vulnerable to attack. Self-protection is an important feature of VSE that prevents malicious programs from disabling VirusScan or any of its services or processes. Many trojans and viruses will attempt to terminate or even delete security products. VSE's self-protection features protect VirusScan registry values and processes from being altered or deleted by malicious code. This rule protects the McAfee security product from modification by any process not listed in the policy's exclusion list.
Checks: C-49355r3_chk

Note: If the HIPS signature 3892 is enabled to provide this same protection, this check is not applicable. Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Common Standard Protection". Ensure both "Prevent termination of McAfee processes" (Block and Report) options are selected. Criteria: If both "Prevent termination of McAfee processes" (Block and Report) options are selected, this is not a finding.

Fix: F-48137r2_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Common Standard Protection". Select "Prevent termination of McAfee processes" (Block and Report) options. Click OK to save.

b
McAfee VirusScan Access Protection Rules Common Standard Protection must be set to block and report when common programs are run from the Temp folder.
SI-3 - Medium - CCI-001243 - V-42556 - SV-55284r5_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001243
Version
DTAM145
Vuln IDs
  • V-42556
Rule IDs
  • SV-55284r5_rule
This rule will block any common programs from running from the Temp directory; however, this rule is much more restrictive in that it stops nearly all processes from launching in the Temp folder. Most viruses need to be run once by a person before infecting a computer. This can be done in many ways, such as opening an executable attachment in an email or downloading a program from the Internet. An executable needs to exist on the disk before Windows can run it. A common way for applications to achieve this is to save the file in the user's or system's Temp directory and then run it. One purpose of this rule is to enforce advice that is frequently given to users: "do not open attachments from email." The other purpose of this rule is to close security holes introduced by application bugs. Older versions of Outlook and Internet Explorer are notorious for automatically executing code without the user needing to do anything but preview an email or view a website.
Checks: C-49356r6_chk

Note: If the HIPS signatures 7010 and 7035 are enabled to provide this same protection, this check is Not Applicable.Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Common Standard Protection". Ensure the "Prevent common programs from running files from the Temp folder" (Block and Report) option is selected. Criteria: If the "Prevent common programs from running files from the Temp folder" (Block and Report) option is selected, this is not a finding.

Fix: F-48138r3_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Common Standard Protection". Select the "Prevent common programs from running files from the temp folder" (Block and Report) option. Click OK to save.

b
McAfee VirusScan Access Protection Rules Common Standard Protection must be set to prevent hooking of McAfee processes.
SI-3 - Medium - CCI-001243 - V-42557 - SV-55285r2_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001243
Version
DTAM146
Vuln IDs
  • V-42557
Rule IDs
  • SV-55285r2_rule
Hooking covers a range of techniques used to alter or augment the behavior of an operating system, of applications, or of other software components by intercepting function calls or messages or events passed between software components. Code that handles such intercepted function calls, events, or messages is called a "hook". Hooking can also be used by malicious code. For example, rootkits, pieces of software that try to make themselves invisible by faking the output of API calls that would otherwise reveal their existence, often use hooking techniques. This rule prevents other processes from hooking of McAfee processes.
Checks: C-49357r3_chk

Note: If the HIPS signature 6051 is enabled to provide this same protection, this check is not applicable. Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Common Standard Protection". Ensure both "Prevent hooking of McAfee processes" (Block and Report) options are both selected. Criteria: If "Prevent hooking of McAfee processes" (Block and Report) options are both selected, this is not a finding.

Fix: F-48139r2_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Common Standard Protection". Select both "Prevent hooking of McAfee processes" (Block and Report) options. Click OK to save.

b
McAfee VirusScan Access Protection Rules Common Maximum Protection must be set to detect and log the launching of files from the Downloaded Programs Files folder.
SC-18 - Medium - CCI-001169 - V-42558 - SV-55286r2_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001169
Version
DTAM147
Vuln IDs
  • V-42558
Rule IDs
  • SV-55286r2_rule
A common distribution method for adware and spyware is to have the user download an executable file and run it automatically from the Downloaded Program Files folder. This rule is specific to Microsoft Internet Explorer and prevents software installations through the web browser. Internet Explorer runs code from the Downloaded Program Files directory, notably ActiveX controls. Some vulnerabilities in Internet Explorer and viruses place an .exe file into this directory and run it. This rule closes that attack vector.
Checks: C-49358r3_chk

Note: If the HIPS signature 3910 is enabled to provide this same protection, this check is not applicable. Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Common Maximum Protection". Ensure the "Prevent launching of files from the Downloaded Program Files folder" (Report) option is selected. Criteria: If the "Prevent launching of files from the Downloaded Program Files folder" (Report) option is selected, this is not a finding.

Fix: F-48140r2_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Common Maximum Protection". Select the "Prevent launching of files from the Downloaded Program Files folder" (Report) option. Click OK to Save.

b
McAfee VirusScan Access Protection Rules Anti-Spyware Maximum Protection must be set to block and log execution of scripts from the Temp folder.
SI-3 - Medium - CCI-001243 - V-42559 - SV-55287r6_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001243
Version
DTAM148
Vuln IDs
  • V-42559
Rule IDs
  • SV-55287r6_rule
This rule prevents the Windows scripting host from running VBScript and JavaScript scripts from the Temp directory. This would protect against a large number of trojans and questionable web installation mechanisms that are used by many adware and spyware applications.
Checks: C-49359r8_chk

Note: If the HIPS signature 7035 is enabled to provide this same protection, this check is Not Applicable. Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Anti-Spyware Maximum Protection". Ensure the "Prevent execution of scripts from the Temp folder" (Block and Report) option is selected. Criteria: If the "Prevent execution of scripts from the Temp folder" (Block and Report) option is selected, this is not a finding.

Fix: F-48141r4_fix

Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Anti-Spyware Maximum Protection". Select the "Prevent execution of scripts from the Temp folder" (Block and Report) option. Click OK to save.

b
McAfee VirusScan Access Protection Rules Anti-Virus Standard Protection must be set to prevent remote creation of autorun files.
SI-3 - Medium - CCI-001242 - V-42560 - SV-55288r2_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM149
Vuln IDs
  • V-42560
Rule IDs
  • SV-55288r2_rule
Autorun files are used to automatically launch program files, typically setup files from CDs. Preventing other computers from making a connection and creating or altering autorun.inf files can prevent spyware and adware from being executed. There are many spyware and virus programs distributed on CDs.
Checks: C-49360r3_chk

Note: If the HIPS signature 3886 is enabled to provide this same protection, this check is Not Applicable. Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Anti-Virus Standard Protection". Ensure "Prevent remote creation of autorun files" (Block and Report) options are both selected. Criteria: If "Prevent remote creation of autorun files" (Block and Report) options are both selected, this is not a finding.

Fix: F-48142r2_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Anti-Virus Standard Protection". Select "Prevent remote creation of autorun files" (Block and Report) options. Click OK to save.

b
McAfee VirusScan Access Protection Rules Anti-Virus Standard Protection must be set to prevent mass mailing worms from sending mail.
SC-18 - Medium - CCI-001170 - V-42561 - SV-55289r2_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTAM150
Vuln IDs
  • V-42561
Rule IDs
  • SV-55289r2_rule
Many viruses and worms find email addresses on the infected system and send themselves to these addresses. They do this by connecting directly to the email servers whose names they have harvested from the local system. This rule prevents any process from talking to a foreign email server using SMTP. By blocking this communication, a machine may become infected with a new mass-mailing virus, but that virus will be unable to spread further by email. It prevents outbound access to SMTP ports 25 and 587 on all programs except known email clients listed as an exclusion.
Checks: C-49361r3_chk

NOTE: If the system being reviewed has the function of sending email via the SMTP protocol, this setting is not applicable. NOTE: Since there is no HIPS signature to provide this same protection, this check is applicable even if HIPS is enabled. Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Anti-Virus Standard Protection". Ensure "Prevent mass mailing worms from sending email" (Block and Report) options are both selected. Click Edit. Under the "Processes to exclude:" section, verify no processes are listed. If any processes are listed, they must be documented with, and approved by, the IAO/IAM. Criteria: If "Prevent mass mailing worms from sending email" (Block and Report) options are not both selected. This is a finding. If "Prevent mass mailing worms from sending email" (Block and Report) options are both selected, and any listed "Processes to exclude:" are approved by the IAO/IAM, this is not a finding. If "Prevent mass mailing worms from sending email" (Block and Report) options are both selected, but listed "Processes to exclude:" have not been approved by the IAO/IAM, this is a finding.

Fix: F-48143r2_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Anti-Virus Standard Protection". Select both "Prevent mass mailing worms from sending email" (Block and Report) options. Click OK to save.

b
McAfee VirusScan Access Protection Rules Anti-Virus Standard Protection must be set to prevent IRC communication.
SC-18 - Medium - CCI-001170 - V-42562 - SV-55290r3_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTAM151
Vuln IDs
  • V-42562
Rule IDs
  • SV-55290r3_rule
Internet Relay Chat (IRC) is the preferred communication method used by botnet herders and remote-access trojans to control botnets (a set of scripts or an independent program that connects to IRC). IRC allows an attacker to control infected machines that are sitting behind network address translation (NAT), and the bot can be configured to connect back to the command and control server listening on any port.
Checks: C-49362r5_chk

NOTE: If IRC Communication is enabled on a Classified network, in accordance with published Ports, Protocols, and Services Management (PPSM) guidelines, this requirement is not applicable. NOTE: Since there is no HIPS signature to provide this same protection, this check is applicable even if HIPS is enabled. Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Anti-Virus Standard Protection". Ensure both "Prevent IRC communication" (Block and Report) options are selected. Criteria: If both "Prevent IRC communication" (Block and Report) options are selected, this is not a finding.

Fix: F-48144r2_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Anti-Virus Standard Protection". Select both "Prevent IRC communication" (Block and Report) options. Click OK to Save.

b
McAfee VirusScan On-Access Scanner General Settings must be configured to not exclude any script processes from being scanned unless the process exclusions have been documented with, and approved by, the ISSO/ISSM/DAA.
SI-3 - Medium - CCI-001242 - V-42563 - SV-55291r2_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM152
Vuln IDs
  • V-42563
Rule IDs
  • SV-55291r2_rule
Many attackers use toolkits containing several different types of utilities and scripts that can be used to probe and attack hosts. All scripts should be scanned and none should be excluded from scanning.
Checks: C-49363r2_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the ScriptScan tab, locate the "ScriptScan process exclusions:" label. Ensure there are no exclusions listed in the Process field. Criteria: If there are no exclusions listed in the Process field, this is a not finding. If there are exclusions listed in the Process field, and the exclusions have been documented with, and approved by, the ISSO/ISSM/DAA, this is not a finding. If there are exclusions listed in the Process field, and the exclusions have not been documented with, and approved by, the ISSO/ISSM/DAA, this is a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\Script Scanner Criteria: If the ExcludedProcesses REG_MULTI_SZ has any entries, and the excluded processes have not been documented with, and approved by, the ISSO/ISSM/DAA, this is a finding.

Fix: F-48145r3_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the ScriptScan tab, locate the "ScriptScan process exclusions" label. Remove any exclusions listed in the Process field.

b
McAfee VirusScan On-Access Scanner All Processes settings must be configured to not exclude any files from being scanned unless exclusions have been documented with, but also be approved by the ISSO/ISSM/AO.
SI-3 - Medium - CCI-001242 - V-42564 - SV-55292r3_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM153
Vuln IDs
  • V-42564
Rule IDs
  • SV-55292r3_rule
When scanning for malware, excluding specific files will increase the risk of a malware-infected file going undetected. By configuring antivirus software without any exclusions, the scanner has a higher success rate at detecting and eradicating malware.
Checks: C-49364r8_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Exclusions tab, locate the "What not to scan:" label. Ensure there are no exclusions listed. If exclusions are listed, verify they have been documented and approved by the ISSO/ISSM/AO. Criteria: If there are no exclusions listed in the "What not to scan:" field, this is a not finding. If there are exclusions listed in the "What not to scan:" field, and the exclusions have been documented with, and approved by, the ISSO/ISSM/AO, this is not a finding. If there are exclusions listed in the "What not to scan:" field, and the exclusions have not been documented with, and approved by, the ISSO/ISSM/AO, this is a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\McShield\Configuration\Default Criteria: If the value NumExcludeItems is 0, this is not a finding. If NumExcludeItems is not 1 or greater, and exclusions have been not been documented with and approved by the ISSO/ISSM/AO, this is a finding. If NumExcludeItems is 1 or greater, and exclusions have been approved by the ISSO/ISSM/AO, this is not a finding.

Fix: F-48146r2_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Exclusions tab, locate the "What not to scan:" label. Remove any exclusions listed.

b
McAfee VirusScan On-Demand scan must be configured to scan memory for rootkits.
SI-3 - Medium - CCI-001241 - V-42565 - SV-55293r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001241
Version
DTAM154
Vuln IDs
  • V-42565
Rule IDs
  • SV-55293r1_rule
A rootkit is a stealthy type of software, usually malicious, and is designed to mask the existence of processes or programs from normal methods of detection. Rootkits will often enable continued privileged access to a computer. Scanning and handling detection of rootkits will mitigate the likelihood of rootkits being installed and used maliciously on the system.
Checks: C-48878r2_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Scan Locations tab, in the box under the "Specify where scanning takes place." label, ensure the "Memory for rootkits" option is displayed. Criteria: If "Memory for rootkits" is displayed in the in the configuration for the daily or weekly On-Demand Scan, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) Under the DesktopProtection\Tasks, and with the assistance of the System Administrator, review each GUID key's szTaskName to find the GUID key associated with weekly on demand client scan task. Criteria: If, under the applicable GUID key, there exists a szScanItem with a REG_SZ value of "SpecialScanForRootkits", this is not a finding.

Fix: F-48147r2_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Scan Locations tab, in the box under the "Specify where scanning takes place." label, select "Memory for rootkits" from the drop-down selection box. Click OK to Save.

b
McAfee VirusScan On-Demand scan actions, When an unwanted program is found must be configured to clean files automatically as first action.
SI-3 - Medium - CCI-001243 - V-42566 - SV-55294r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001243
Version
DTAM155
Vuln IDs
  • V-42566
Rule IDs
  • SV-55294r1_rule
Malware may have infected a file that is necessary to the user. By configuring the antivirus software to first attempt cleaning the infected file, availability to the file is not sacrificed. If a cleaning attempt is not successful, however, deleting the file is the only safe option to ensure the malware is not introduced onto the system or network.
Checks: C-49366r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Actions tab, locate the "When an unwanted program is found:" label. Ensure for the "Perform this action first:" pull down menu, "Clean" is selected. Criteria: If "Clean" is selected for "Perform this action first", this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) DesktopProtection\Tasks Under the DesktopProtection\Tasks, and with the assistance of the System Administrator, review each GUID key's szTaskName to find the GUID key associated with weekly on-demand client scan task. Criteria: If, under the applicable GUID key, the uAction_Program does not have a value of 5, this is a finding.

Fix: F-48148r2_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Actions tab, locate the "When an unwanted program is found:" label. For the "Perform this action first:" pull down menu, select "Clean". Click OK to Save.

b
McAfee VirusScan On-Demand scan actions, When an unwanted program is found must be configured to delete files automatically if first action fails.
SI-3 - Medium - CCI-001243 - V-42567 - SV-55295r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001243
Version
DTAM164
Vuln IDs
  • V-42567
Rule IDs
  • SV-55295r1_rule
Malware may have infected a file that is necessary to the user. By configuring the antivirus software to first attempt cleaning the infected file, availability to the file is not sacrificed. If a cleaning attempt is not successful, however, deleting the file is the only safe option to ensure the malware is not introduced onto the system or network.
Checks: C-49375r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Actions tab, locate the "When an unwanted program is found:" label. Ensure from the "If the first action fails, then perform this action:" pull down menu, "Delete" is selected. Criteria: If "Delete" is selected for "If the first action fails, then perform this action:", this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) DesktopProtection\Tasks Under the DesktopProtection\Tasks, and with the assistance of the System Administrator, review each GUID key's szTaskName to find the GUID key associated with weekly on-demand client scan task. Criteria: If, under the applicable GUID key, the uSecAction_Program does not have a value of 4, this is a finding.

Fix: F-48149r3_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. In the console window, under Task, with the assistance of the System Administrator, identify the weekly on-demand client scan task. Right-click the Task and select Properties. Under the Actions tab, locate the "When an unwanted program is found:" label. From the "If the first action fails, then perform this action:" pull down menu, select "Delete". Click OK to Save.

b
McAfee VirusScan On-Delivery Email Scanner Artemis sensitivity level must be configured to Medium or higher.
CM-6 - Medium - CCI-000366 - V-42569 - SV-55297r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTAM157
Vuln IDs
  • V-42569
Rule IDs
  • SV-55297r2_rule
Antivirus software vendors use collective intelligence from sensors and cross-vector intelligence from web, email, and network threats to compile scores that reflect the likelihood of whether a file in question is malware. The collective intelligence is constantly being updated, more frequently than the typical daily antivirus signature files. With File Reputation lookup, a more real-time response to potential malicious code is realized than with the local-running antivirus software, since by querying the cloud-based database when a file appears to be suspicious, up-to-the-minute intelligence is provided. This type of protection reduces the threat protection time period from days to milliseconds, increases malware detection rates, and reduces downtime and remediation costs associated with malware attacks. Using File Reputation lookup is mandated by US CYBERCOM on DoD systems.
Checks: C-49368r3_chk

Note: For systems on the SIPRnet, this check is Not Applicable. Note: If an email client is not running on this system, this check can be marked as Not Applicable. Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Scan Items tab, locate the "Artemis (Heuristic network check for suspicious files):" label. Ensure the Sensitivity level is set to "Medium" or higher. Criteria: If the Sensitivity level is set to "Medium" or higher, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\Email Scanner Criteria: If the value of ArtemisEnabled is REG_DWORD = 0, this is a finding. If the value of ArtemisLevel is REG_DWORD = 0 or REG_DWORD = 1, this is a finding. If the value of ArtemisEnabled is REG_DWORD = 1 and the ArtemisLevel is REG_DWORD = 2, 3 or 4, this is not a finding.

Fix: F-48151r3_fix

Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Scan Items tab, locate the "Artemis (Heuristic network check for suspicious files):" label. Select the "Medium" option. Click OK to Save.

b
McAfee VirusScan On-Delivery Email Scanner must be configured to send a notification email to the IAO, IAM and/or ePO administrator when a threatening email message is detected.
SI-3 - Medium - CCI-001243 - V-42570 - SV-55298r2_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001243
Version
DTAM158
Vuln IDs
  • V-42570
Rule IDs
  • SV-55298r2_rule
Email has become one of the most frequently used methods of spreading malware, through embedded HTML code and attachments. User awareness and training, warning users to not open suspicious emails or email attachments and not clicking on hyperlinks, etc., from unknown or known senders, will not fully protect from email-borne malware. Mass mailing worms are similar to an email-borne virus but is self-contained rather than infecting an existing file. Protecting from email-borne viruses and mass mailing worms by scanning email upon delivery mitigates the risk of infection via email.
Checks: C-49369r4_chk

Note: If an email client is not running on this system, this check can be marked as Not Applicable. Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Alerts tab, locate the "Email alert:" label. Ensure "Send alert to mail user:" is selected. Click on Configure. Verify the email recipient information is configured for a notification email to be sent to the ISSO, ISSM, ePO administrator, or System Administrator. Criteria: If the option "Email alert:" is selected and the email recipient information is configured for a notification email to be sent to ISSO, ISSM,ePO administrator, or System Administrator, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\Email Scanner\Outlook\OnDelivery\AlertOptions Criteria: If the value bSendMailToUser is 0, this is a finding. If the value for szSendTo is configured to any recipient other than the ISSO, ISSM,ePO Administrator, or System Administrator, this is a finding.

Fix: F-48152r4_fix

Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Alerts tab, locate the "Email alert:" label. Click on Configure. Select the "Send alert to mail user:" option. Enter the email recipient information for the notification email to be sent to the ISSO, ISSM,ePO administrator, or System Administrator. Click OK to Save.

b
McAfee VirusScan On-Delivery Email Scanner must be configured to log session summary and failure to scan encrypted files.
AU-3 - Medium - CCI-000130 - V-42571 - SV-55299r3_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000130
Version
DTAM159
Vuln IDs
  • V-42571
Rule IDs
  • SV-55299r3_rule
Log management is essential to ensuring that computer security records are stored in sufficient detail for an appropriate period of time. Routine log analysis is beneficial for identifying security incidents, policy violations, fraudulent activity, and operational problems. Logs are also useful when performing auditing and forensic analysis, supporting internal investigations, establishing baselines, and identifying operational trends and long-term problems.
Checks: C-49370r4_chk

Note: If an email client is not running on this system, this check can be marked as Not Applicable. Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select the On-Delivery Email Scanner Option, right-click, and select Properties. Under the Reports tab, locate the "What to log in addition to scanning activity" label. Ensure the "Session summary", and "Failure to scan encrypted files", options are both selected. Criteria: If the "Session summary" and "Failure to scan encrypted files" options are selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\Email Scanner\Outlook\OnDelivery\ReportOptions Criteria: If the “dwLogEvent” value is not “0x000001a0 (416)”, this is a finding.

Fix: F-48153r4_fix

Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the “Task” column, select the “On-Delivery Email Scanner” Option, right-click, and select “Properties”. Under the “Reports” tab, locate the "What to log in addition to scanning activity:" label. Select the "Session summary" and "Failure to scan encrypted files" options. Click “OK” to save.

b
McAfee VirusScan On-Access Scanner All Processes settings must be configured to not exclude any script URLs from being scanned unless the URL exclusions have been documented with, and approved by the ISSO/ISSM/DAA.
SI-3 - Medium - CCI-001242 - V-42572 - SV-55300r2_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM160
Vuln IDs
  • V-42572
Rule IDs
  • SV-55300r2_rule
Many attackers use toolkits containing several different types of utilities and scripts that can be used to probe and attack hosts. All scripts should be scanned and none should be excluded from scanning.
Checks: C-49371r3_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the ScriptScan tab, locate the "ScriptScan URL exclusions:" label. Ensure there are no URL exclusions listed in the URL field. Criteria: If there are no exclusions listed in the URL field, this is a not finding. If there are exclusions listed in the URL field, and the exclusions have been documented with, and approved by, the ISSO/ISSM/DAA, this is not a finding. If there are exclusions listed in the URL field, and the exclusions have not been documented with, and approved by, the ISSO/ISSM/DAA, this is a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\Script Scanner Criteria: If the ExcludedURLs REG_MULTI_SZ has any entries, and the excluded URLs have not been documented with, and approved by, the ISSO/ISSM/DAA, this is a finding.

Fix: F-48154r2_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select the General Settings. Under the ScriptScan tab, locate the "ScriptScan exclusions" label. Ensure there are no exclusions listed in the URL field.

b
McAfee VirusScan Access Protection Properties must be configured to enable access protection.
SI-3 - Medium - CCI-001243 - V-42573 - SV-55301r3_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001243
Version
DTAM161
Vuln IDs
  • V-42573
Rule IDs
  • SV-55301r3_rule
Access Protection prevents unwanted changes to a computer by restricting access to specified ports, files and folders, shares, and registry keys and values. It prevents users from stopping McAfee processes and services, which are critical before and during outbreaks. Access Protection for VSE uses predefined and user-defined rules to strengthen systems against virus attacks. For instance, rules are used to specify which items can and cannot be accessed. Each rule can be configured to block and/or report access violations when they occur, and rules can also be disabled.
Checks: C-49372r5_chk

NOTE: Access Protection must be enabled in order to afford protection identified in DTAM150 and DTAM151. If HIPS signatures are enabled to provide the same protection as DTAM138, DTAM139, DTAM140, DTAM141, DTAM142, DTAM143, DTAM144, DTAM145, DTAM146, DTAM147, DTAM148 and DTAM149, those checks may be individually marked as not applicable. Under the Access Protection tab, ensure the "Enable Access Protection" option is selected. Criteria: If the "Enable Access Protection" option is not selected, this is a finding. On the client machine use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\BehaviourBlocking Criteria: If the value APEnabled is not set to "1", this is a finding.

Fix: F-48155r2_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, select the "Enable Access Protection" option. Click OK to save.

b
McAfee VirusScan On-Access Scanner All Processes settings must be configured to detect unwanted programs.
SI-3 - Medium - CCI-001242 - V-42574 - SV-55302r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM165
Vuln IDs
  • V-42574
Rule IDs
  • SV-55302r1_rule
Potentially Unwanted Programs (PUPs) include Spyware, Adware, Remote Administration Tools, Dialers, Password Crackers, Jokes, and Key Loggers. While PUPs do not typically have any infections capability on their own, they rely on malware or other attach mechanisms to be installed onto target hosts, after which they will collect and transfer data from the host to an external host and/or will be used as attach mechanisms. Configuring the antivirus software to attempt to clean the file first will allow for the possibility of a false positive. In most cases, however, the secondary action of delete will be used, mitigating the risk of the PUPs being installed and used maliciously.
Checks: C-49376r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Scan Items tab, locate the "Unwanted programs detection:" label. Ensure the "Detect unwanted programs" option is selected. Criteria: If the "Detect unwanted programs" option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\McShield\Configuration\Default Criteria: If the value ApplyNVP is 1, this is not a finding. If the value is 0, this is a finding.

Fix: F-48156r3_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Scan Items tab, locate the "Unwanted programs detection:" label. Place a check in the "Detect unwanted programs" checkbox. Click OK.

b
McAfee VirusScan On-Access Scanner All Processes settings actions, When an unwanted program is found must be configured to clean files automatically as first action.
SI-3 - Medium - CCI-001242 - V-42575 - SV-55303r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM166
Vuln IDs
  • V-42575
Rule IDs
  • SV-55303r1_rule
Potentially Unwanted Programs (PUPs) include Spyware, Adware, Remote Administration Tools, Dialers, Password Crackers, Jokes, and Key Loggers. While PUPs do not typically have any infections capability on their own, they rely on malware or other attach mechanisms to be installed onto target hosts, after which they will collect and transfer data from the host to an external host and/or will be used as attach mechanisms. Configuring the antivirus software to attempt to clean the file first will allow for the possibility of a false positive. In most cases, however, the secondary action of delete will be used, mitigating the risk of the PUPs being installed and used maliciously.
Checks: C-49377r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Actions tab, locate the "When an unwanted program is found:" label. Ensure for the "Perform this action first:" pull down menu, "Clean files automatically" is selected. Criteria: If "Clean files automatically" is selected from "Perform this action first", this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\McShield\Configuration\Default Criteria: If the uAction_Program does not have a value of 5, this is a finding.

Fix: F-48157r3_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Actions tab, locate the "When an unwanted program is found:" label. From the "Perform this action first:" pull down menu, select "Clean files automatically". Click OK to Save.

b
McAfee VirusScan On-Access Scanner All Processes settings actions, When an unwanted program is found must be configured to delete files automatically if first action fails.
SI-3 - Medium - CCI-001242 - V-42576 - SV-55304r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
DTAM167
Vuln IDs
  • V-42576
Rule IDs
  • SV-55304r1_rule
Potentially Unwanted Programs (PUPs) include Spyware, Adware, Remote Administration Tools, Dialers, Password Crackers, Jokes, and Key Loggers. While PUPs do not typically have any infections capability on their own, they rely on malware or other attach mechanisms to be installed onto target hosts, after which they will collect and transfer data from the host to an external host and/or will be used as attach mechanisms. Configuring the antivirus software to attempt to clean the file first will allow for the possibility of a false positive. In most cases, however, the secondary action of delete will be used, mitigating the risk of the PUPs being installed and used maliciously.
Checks: C-49378r1_chk

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Actions tab, locate the "When an unwanted program is found:" label. Ensure from the "If the first action fails, then perform this action:" pull down menu, "Delete files automatically" is selected. Criteria: If "Delete files automatically" is selected from "If the first action fails, then perform this action:", this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\On Access Scanner\McShield\Configuration\Default Criteria: If the uSecAction_Program does not have a value of 4, this is a finding.

Fix: F-48158r2_fix

Access the local VirusScan console by clicking Start->All Programs->McAfee->VirusScan Console. On the menu bar, click Task->On-Access Scanner Properties. Select All Processes. Under the Actions tab, locate the "When an unwanted program is found:" label. From the "If the first action fails, then perform this action:" pull down menu, select "Delete files automatically". Click OK to Save.

b
McAfee VirusScan Access Protection Rules Anti-spyware Maximum Protection must be set to block and report when block execution of all programs from temp folder.
SI-3 - Medium - CCI-001243 - V-59365 - SV-73795r3_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001243
Version
DTAM170
Vuln IDs
  • V-59365
Rule IDs
  • SV-73795r3_rule
This rule will block any executable from running from the Temp directory; however, this rule is much more restrictive in that it stops nearly all processes from launching in the Temp folder. This provides the most protection, but also has a higher chance of blocking a legitimate application from being installed. Intention: Most viruses need to be run once by a person before infecting a computer. This can be done in many ways, such as opening an executable attachment in an email, downloading a program from the Internet, etc. For example, . An executable needs to exist on the disk before Windows can run it. A common way for applications to achieve this is to save the file in the user’s or system’s Temp directory and then run it. One purpose of this rule is to enforce advice that is frequently given to people: “don’t open attachments from email.” The other purpose of this rule is to close security holes introduced by application bugs. Older versions of Outlook and Internet Explorer are notorious for automatically executing code without the user needing to do anything but preview an email or view a website. Risks: All applications that are protected by these rules offer alternatives to running executables, such as saving them somewhere else on the disk and running from there. So the downside of the rules is that users may need to learn a few extra steps before doing things they can do more quickly now. Note: Enabling this rule may prevent some applications from functioning outright.
Checks: C-60141r4_chk

Note: If the HIPS signatures 7010, 7011, 7020 and 7035 are enabled to provide this same protection, this check is Not Applicable. Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Anti-Spyware Maximum Protection". Ensure the "Prevent all programs from running files from the Temp folder" (Block and Report) option is selected. Criteria: If the "Prevent all programs from running files from the Temp folder" (Block and Report) option is selected, this is not a finding.

Fix: F-64761r2_fix

Access the local VirusScan console by clicking Start >> All Programs >> McAfee >> VirusScan Console. Under the Task column, select Access Protection, right-click, and select Properties. Under the Access Protection tab, locate the "Access protection rules:" label. In the "Categories" box, select "Anti-Spyware Maximum Protection". Select the "Prevent all programs from running files from the Temp folder"(Block and Report) option. Click OK to save.