kriterion 0.0.1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (564) hide show
  1. checksums.yaml +7 -0
  2. data/.gitignore +2 -0
  3. data/.ruby-version +1 -0
  4. data/.travis.yml +5 -0
  5. data/Dockerfile +18 -0
  6. data/Gemfile +12 -0
  7. data/Gemfile.lock +62 -0
  8. data/LICENSE.txt +21 -0
  9. data/README.md +58 -0
  10. data/Rakefile +6 -0
  11. data/bin/setup +8 -0
  12. data/bin/update_stigs.rb +42 -0
  13. data/criterion.gemspec +31 -0
  14. data/docker-compose.yml +14 -0
  15. data/exe/kriterion +16 -0
  16. data/lib/kriterion.rb +16 -0
  17. data/lib/kriterion/api.rb +27 -0
  18. data/lib/kriterion/backend.rb +13 -0
  19. data/lib/kriterion/backend/mongodb.rb +235 -0
  20. data/lib/kriterion/cli.rb +28 -0
  21. data/lib/kriterion/cli/api.rb +35 -0
  22. data/lib/kriterion/cli/worker.rb +35 -0
  23. data/lib/kriterion/event.rb +36 -0
  24. data/lib/kriterion/item.rb +42 -0
  25. data/lib/kriterion/logs.rb +14 -0
  26. data/lib/kriterion/metrics.rb +22 -0
  27. data/lib/kriterion/object.rb +50 -0
  28. data/lib/kriterion/report.rb +69 -0
  29. data/lib/kriterion/resource.rb +60 -0
  30. data/lib/kriterion/section.rb +32 -0
  31. data/lib/kriterion/standard.rb +65 -0
  32. data/lib/kriterion/version.rb +3 -0
  33. data/lib/kriterion/worker.rb +280 -0
  34. data/standards/cis_red_hat_enterprise_linux_7.json +34 -0
  35. data/standards/stig_a10_networks_adc_alg.json +209 -0
  36. data/standards/stig_a10_networks_adc_ndm.json +233 -0
  37. data/standards/stig_active_directory_domain.json +257 -0
  38. data/standards/stig_active_directory_forest.json +41 -0
  39. data/standards/stig_active_directory_service_2003.json +173 -0
  40. data/standards/stig_active_directory_service_2008.json +167 -0
  41. data/standards/stig_adobe_acrobat_pro_xi.json +167 -0
  42. data/standards/stig_adobe_acrobat_reader_dc_classic_track.json +179 -0
  43. data/standards/stig_adobe_acrobat_reader_dc_continuous_track.json +179 -0
  44. data/standards/stig_adobe_coldfusion_11.json +611 -0
  45. data/standards/stig_airwatch_mdm.json +185 -0
  46. data/standards/stig_aix_5.3.json +3095 -0
  47. data/standards/stig_aix_6.1.json +3047 -0
  48. data/standards/stig_akamai_ksd_service_impact_level_2_alg.json +209 -0
  49. data/standards/stig_akamai_ksd_service_impact_level_2_ndm.json +155 -0
  50. data/standards/stig_android_2.2_dell.json +311 -0
  51. data/standards/stig_apache_2.2_serverwindows.json +347 -0
  52. data/standards/stig_apache_2.2_sitewindows_security_implementation_guide.json +179 -0
  53. data/standards/stig_apache_server_2.0unix.json +341 -0
  54. data/standards/stig_apache_server_2.0windows.json +341 -0
  55. data/standards/stig_apache_server_2.2unix.json +347 -0
  56. data/standards/stig_apache_server_2.2windows.json +347 -0
  57. data/standards/stig_apache_site_2.0unix.json +185 -0
  58. data/standards/stig_apache_site_2.0windows.json +179 -0
  59. data/standards/stig_apache_site_2.2unix.json +185 -0
  60. data/standards/stig_apache_site_2.2windows.json +179 -0
  61. data/standards/stig_apple_ios6.json +341 -0
  62. data/standards/stig_apple_ios_10.json +245 -0
  63. data/standards/stig_apple_ios_11.json +269 -0
  64. data/standards/stig_apple_ios_4_good_mobility_suite_interim_security_configuration_guide_iscg.json +257 -0
  65. data/standards/stig_apple_ios_5.json +329 -0
  66. data/standards/stig_apple_ios_6.json +335 -0
  67. data/standards/stig_apple_ios_6_interim_security_configuration_guide_iscg.json +371 -0
  68. data/standards/stig_apple_ios_7.json +185 -0
  69. data/standards/stig_apple_ios_8_interim_security_configuration_guide.json +251 -0
  70. data/standards/stig_apple_ios_9_interim_security_configuration_guide.json +245 -0
  71. data/standards/stig_apple_os_x_10.10_yosemite_workstation.json +851 -0
  72. data/standards/stig_apple_os_x_10.11.json +725 -0
  73. data/standards/stig_apple_os_x_10.12.json +737 -0
  74. data/standards/stig_apple_os_x_10.8_mountain_lion_workstation.json +1241 -0
  75. data/standards/stig_apple_os_x_10.9_mavericks_workstation.json +809 -0
  76. data/standards/stig_application_layer_gateway_alg_security_requirements_guide_srg.json +911 -0
  77. data/standards/stig_application_layer_gateway_security_requirements_guide.json +911 -0
  78. data/standards/stig_application_security_and_development.json +1745 -0
  79. data/standards/stig_application_security_and_development_checklist.json +959 -0
  80. data/standards/stig_application_security_requirements_guide.json +1961 -0
  81. data/standards/stig_application_server_security_requirements_guide.json +791 -0
  82. data/standards/stig_arcgisserver_10.3.json +143 -0
  83. data/standards/stig_arista_mls_dcs-7000_series_l2s.json +53 -0
  84. data/standards/stig_arista_mls_dcs-7000_series_ndm.json +197 -0
  85. data/standards/stig_arista_mls_dcs-7000_series_rtr.json +143 -0
  86. data/standards/stig_bind_9.x.json +431 -0
  87. data/standards/stig_bind_dns.json +317 -0
  88. data/standards/stig_blackberry_10.2.x_os.json +179 -0
  89. data/standards/stig_blackberry_10_os.json +227 -0
  90. data/standards/stig_blackberry_bes_12.3.x_mdm.json +65 -0
  91. data/standards/stig_blackberry_bes_12.5.x_mdm.json +65 -0
  92. data/standards/stig_blackberry_device_service_6.2.json +425 -0
  93. data/standards/stig_blackberry_enterprise_mobility_server_2.x.json +149 -0
  94. data/standards/stig_blackberry_enterprise_server,_part_1.json +35 -0
  95. data/standards/stig_blackberry_enterprise_server,_part_2.json +155 -0
  96. data/standards/stig_blackberry_enterprise_server,_part_3.json +647 -0
  97. data/standards/stig_blackberry_enterprise_server_version_5.x,_part_1.json +35 -0
  98. data/standards/stig_blackberry_enterprise_server_version_5.x,_part_2.json +155 -0
  99. data/standards/stig_blackberry_enterprise_server_version_5.x,_part_3.json +653 -0
  100. data/standards/stig_blackberry_enterprise_service_v10.1.x_blackberry_device_service.json +317 -0
  101. data/standards/stig_blackberry_enterprise_service_v10.2.x_blackberry_device_service.json +263 -0
  102. data/standards/stig_blackberry_handheld_device.json +125 -0
  103. data/standards/stig_blackberry_os_10.3.x.json +257 -0
  104. data/standards/stig_blackberry_os_7.x.json +107 -0
  105. data/standards/stig_blackberry_os_7.x.x.json +101 -0
  106. data/standards/stig_blackberry_os_version_5-7.json +107 -0
  107. data/standards/stig_blackberry_playbook.json +65 -0
  108. data/standards/stig_blackberry_playbook_os_nea_mode.json +65 -0
  109. data/standards/stig_blackberry_playbook_os_v2.1.json +197 -0
  110. data/standards/stig_blackberry_uem_12.7.json +59 -0
  111. data/standards/stig_bluetoothzigbee.json +35 -0
  112. data/standards/stig_ca_api_gateway_alg.json +497 -0
  113. data/standards/stig_cisco_css_dns.json +71 -0
  114. data/standards/stig_cisco_ios_xe_release_3_ndm.json +395 -0
  115. data/standards/stig_cisco_ios_xe_release_3_rtr.json +149 -0
  116. data/standards/stig_cmd_management_server_policy.json +53 -0
  117. data/standards/stig_commercial_mobile_device_cmd_policy.json +83 -0
  118. data/standards/stig_csfc_campus_wlan_policy_security_implementation_guide.json +95 -0
  119. data/standards/stig_database_security_requirements_guide.json +767 -0
  120. data/standards/stig_dbn-6300_idps.json +107 -0
  121. data/standards/stig_dbn-6300_ndm.json +359 -0
  122. data/standards/stig_defense_switched_network.json +683 -0
  123. data/standards/stig_defense_switched_network_dsn.json +653 -0
  124. data/standards/stig_desktop_applications_general.json +41 -0
  125. data/standards/stig_dns_policy.json +155 -0
  126. data/standards/stig_domain_name_system_dns_security_requirements_guide.json +599 -0
  127. data/standards/stig_draft_aix.json +3503 -0
  128. data/standards/stig_edb_postgres_advanced_server.json +665 -0
  129. data/standards/stig_email_services_policy.json +137 -0
  130. data/standards/stig_exchange_2010_client_access_server.json +179 -0
  131. data/standards/stig_exchange_2010_edge_transport_server.json +389 -0
  132. data/standards/stig_exchange_2010_hub_transport_server.json +269 -0
  133. data/standards/stig_exchange_2010_mailbox_server.json +209 -0
  134. data/standards/stig_f5_big-ip_access_policy_manager_11.x.json +149 -0
  135. data/standards/stig_f5_big-ip_advanced_firewall_manager_11.x.json +41 -0
  136. data/standards/stig_f5_big-ip_application_security_manager_11.x.json +89 -0
  137. data/standards/stig_f5_big-ip_device_management_11.x.json +467 -0
  138. data/standards/stig_f5_big-ip_local_traffic_manager_11.x.json +407 -0
  139. data/standards/stig_final_draft_general_wireless_policy.json +71 -0
  140. data/standards/stig_firewall.json +449 -0
  141. data/standards/stig_firewall_-_cisco.json +449 -0
  142. data/standards/stig_firewall_security_requirements_guide.json +257 -0
  143. data/standards/stig_forescout_counteract_alg.json +83 -0
  144. data/standards/stig_forescout_counteract_ndm.json +239 -0
  145. data/standards/stig_free_space_optics_device.json +143 -0
  146. data/standards/stig_general_mobile_device_policy_non-enterprise_activated.json +113 -0
  147. data/standards/stig_general_mobile_device_technical_non-enterprise_activated.json +59 -0
  148. data/standards/stig_general_purpose_operating_system_srg.json +1199 -0
  149. data/standards/stig_general_wireless_policy.json +71 -0
  150. data/standards/stig_good_mobility_suite_server_android_os.json +203 -0
  151. data/standards/stig_good_mobility_suite_server_apple_ios_4_interim_security_configuration_guide_iscg.json +209 -0
  152. data/standards/stig_good_mobility_suite_server_windows_phone_6.5.json +449 -0
  153. data/standards/stig_goodenterprise_8.x.json +401 -0
  154. data/standards/stig_google_chrome_browser.json +209 -0
  155. data/standards/stig_google_chrome_current_windows.json +215 -0
  156. data/standards/stig_google_chrome_draft.json +281 -0
  157. data/standards/stig_google_chrome_v23_windows.json +275 -0
  158. data/standards/stig_google_chrome_v24_windows.json +263 -0
  159. data/standards/stig_google_chrome_v24_windows_benchmark.json +227 -0
  160. data/standards/stig_google_search_appliance.json +209 -0
  161. data/standards/stig_harris_secnet_11_54.json +89 -0
  162. data/standards/stig_hp-ux_11.23.json +3215 -0
  163. data/standards/stig_hp-ux_11.31.json +3155 -0
  164. data/standards/stig_hp-ux_smse.json +431 -0
  165. data/standards/stig_hpe_3par_storeserv_3.2.x.json +131 -0
  166. data/standards/stig_ibm_datapower_alg.json +401 -0
  167. data/standards/stig_ibm_datapower_network_device_management.json +395 -0
  168. data/standards/stig_ibm_db2_v10.5_luw.json +575 -0
  169. data/standards/stig_ibm_hardware_management_console_hmc.json +221 -0
  170. data/standards/stig_ibm_hardware_management_console_hmc_policies.json +35 -0
  171. data/standards/stig_ibm_maas360_v2.3.x_mdm.json +59 -0
  172. data/standards/stig_ibm_zvm_using_ca_vm:secure.json +473 -0
  173. data/standards/stig_idps_security_requirements_guide_srg.json +1865 -0
  174. data/standards/stig_idsips.json +257 -0
  175. data/standards/stig_iis6_server.json +221 -0
  176. data/standards/stig_iis6_site.json +263 -0
  177. data/standards/stig_iis_7.0_web_server.json +155 -0
  178. data/standards/stig_iis_7.0_web_site.json +299 -0
  179. data/standards/stig_iis_8.5_server.json +293 -0
  180. data/standards/stig_iis_8.5_site.json +347 -0
  181. data/standards/stig_infoblox_7.x_dns.json +419 -0
  182. data/standards/stig_infrastructure_l3_switch.json +599 -0
  183. data/standards/stig_infrastructure_l3_switch_-_cisco.json +659 -0
  184. data/standards/stig_infrastructure_l3_switch_secure_technical_implementation_guide_-_cisco.json +659 -0
  185. data/standards/stig_infrastructure_router.json +479 -0
  186. data/standards/stig_infrastructure_router_-_cisco.json +539 -0
  187. data/standards/stig_infrastructure_router_-_juniper.json +485 -0
  188. data/standards/stig_infrastructure_router__cisco.json +539 -0
  189. data/standards/stig_infrastructure_router__juniper.json +485 -0
  190. data/standards/stig_internet_explorer_8.json +821 -0
  191. data/standards/stig_internet_explorer_9.json +815 -0
  192. data/standards/stig_intrusion_detection_and_prevention_systems_idps_security_requirements_guide.json +371 -0
  193. data/standards/stig_ipsec_vpn_gateway.json +521 -0
  194. data/standards/stig_java_runtime_environment_jre_6_unix.json +65 -0
  195. data/standards/stig_java_runtime_environment_jre_6_win7.json +65 -0
  196. data/standards/stig_java_runtime_environment_jre_6_windows_xp.json +77 -0
  197. data/standards/stig_java_runtime_environment_jre_6_winxp.json +65 -0
  198. data/standards/stig_java_runtime_environment_jre_7_unix.json +65 -0
  199. data/standards/stig_java_runtime_environment_jre_7_win7.json +65 -0
  200. data/standards/stig_java_runtime_environment_jre_7_winxp.json +65 -0
  201. data/standards/stig_java_runtime_environment_jre_version_6_unix.json +77 -0
  202. data/standards/stig_java_runtime_environment_jre_version_6_windows_7.json +77 -0
  203. data/standards/stig_java_runtime_environment_jre_version_6_windows_xp.json +65 -0
  204. data/standards/stig_java_runtime_environment_jre_version_7_unix.json +77 -0
  205. data/standards/stig_java_runtime_environment_jre_version_7_windows_7.json +77 -0
  206. data/standards/stig_java_runtime_environment_jre_version_7_winxp.json +77 -0
  207. data/standards/stig_java_runtime_environment_jre_version_8_unix.json +107 -0
  208. data/standards/stig_java_runtime_environment_jre_version_8_windows.json +107 -0
  209. data/standards/stig_jboss_eap_6.3.json +413 -0
  210. data/standards/stig_juniper_srx_sg_alg.json +155 -0
  211. data/standards/stig_juniper_srx_sg_idps.json +179 -0
  212. data/standards/stig_juniper_srx_sg_ndm.json +443 -0
  213. data/standards/stig_juniper_srx_sg_vpn.json +185 -0
  214. data/standards/stig_keyboard_video_and_mouse_switch.json +269 -0
  215. data/standards/stig_l3_kov-26_talon_wireless_role.json +77 -0
  216. data/standards/stig_layer_2_switch.json +347 -0
  217. data/standards/stig_layer_2_switch_-_cisco.json +365 -0
  218. data/standards/stig_lg_android_5.x_interim_security_configuration_guide.json +245 -0
  219. data/standards/stig_lg_android_6.x.json +281 -0
  220. data/standards/stig_mac_osx_10.6_workstation.json +1319 -0
  221. data/standards/stig_mac_osx_10.6_workstation_draft.json +1319 -0
  222. data/standards/stig_mainframe_product_security_requirements_guide.json +1115 -0
  223. data/standards/stig_mcafee_application_control_7.x.json +203 -0
  224. data/standards/stig_mcafee_move_2.63.6.1_multi-platform_client.json +149 -0
  225. data/standards/stig_mcafee_move_2.63.6.1_multi-platform_oss.json +101 -0
  226. data/standards/stig_mcafee_move_2.6_multi-platform_client.json +149 -0
  227. data/standards/stig_mcafee_move_2.6_multi-platform_oss.json +101 -0
  228. data/standards/stig_mcafee_move_3.6.1_multi-platform_client.json +149 -0
  229. data/standards/stig_mcafee_move_3.6.1_multi-platform_oss.json +101 -0
  230. data/standards/stig_mcafee_move_agentless_3.03.6.1_security_virtual_appliance.json +167 -0
  231. data/standards/stig_mcafee_move_agentless_3.0_security_virtual_appliance.json +167 -0
  232. data/standards/stig_mcafee_move_agentless_3.0_vsel_1.9sva.json +203 -0
  233. data/standards/stig_mcafee_move_agentless_3.6.1_security_virtual_appliance.json +167 -0
  234. data/standards/stig_mcafee_move_av_agentless_4.5.json +155 -0
  235. data/standards/stig_mcafee_move_av_multi-platform_4.5.json +215 -0
  236. data/standards/stig_mcafee_virusscan_8.8_local_client.json +533 -0
  237. data/standards/stig_mcafee_virusscan_8.8_managed_client.json +533 -0
  238. data/standards/stig_mcafee_vsel_1.92.0_local_client.json +245 -0
  239. data/standards/stig_mcafee_vsel_1.92.0_managed_client.json +239 -0
  240. data/standards/stig_mdm_server_policy.json +47 -0
  241. data/standards/stig_microsoft_access_2003.json +47 -0
  242. data/standards/stig_microsoft_access_2007.json +77 -0
  243. data/standards/stig_microsoft_access_2010.json +119 -0
  244. data/standards/stig_microsoft_access_2013.json +113 -0
  245. data/standards/stig_microsoft_access_2016.json +107 -0
  246. data/standards/stig_microsoft_dot_net_framework_4.0.json +101 -0
  247. data/standards/stig_microsoft_excel_2003.json +47 -0
  248. data/standards/stig_microsoft_excel_2007.json +155 -0
  249. data/standards/stig_microsoft_excel_2010.json +287 -0
  250. data/standards/stig_microsoft_excel_2013.json +293 -0
  251. data/standards/stig_microsoft_excel_2016.json +257 -0
  252. data/standards/stig_microsoft_exchange_2010_client_access_server_role.json +71 -0
  253. data/standards/stig_microsoft_exchange_2010_core_server.json +47 -0
  254. data/standards/stig_microsoft_exchange_2010_edge_transport_server_role.json +233 -0
  255. data/standards/stig_microsoft_exchange_2010_hub_transport_server_role.json +125 -0
  256. data/standards/stig_microsoft_exchange_2010_mailbox_server_role.json +107 -0
  257. data/standards/stig_microsoft_exchange_server_2003.json +647 -0
  258. data/standards/stig_microsoft_groove_2013.json +71 -0
  259. data/standards/stig_microsoft_ie_version_6.json +599 -0
  260. data/standards/stig_microsoft_ie_version_7.json +749 -0
  261. data/standards/stig_microsoft_infopath_2003.json +41 -0
  262. data/standards/stig_microsoft_infopath_2007.json +167 -0
  263. data/standards/stig_microsoft_infopath_2010.json +155 -0
  264. data/standards/stig_microsoft_infopath_2013.json +149 -0
  265. data/standards/stig_microsoft_internet_explorer_10.json +857 -0
  266. data/standards/stig_microsoft_internet_explorer_11.json +839 -0
  267. data/standards/stig_microsoft_internet_explorer_9.json +821 -0
  268. data/standards/stig_microsoft_lync_2013.json +29 -0
  269. data/standards/stig_microsoft_office_system_2007.json +221 -0
  270. data/standards/stig_microsoft_office_system_2010.json +233 -0
  271. data/standards/stig_microsoft_office_system_2013.json +293 -0
  272. data/standards/stig_microsoft_office_system_2016.json +131 -0
  273. data/standards/stig_microsoft_onedrivebusiness_2016.json +89 -0
  274. data/standards/stig_microsoft_onenote_2010.json +77 -0
  275. data/standards/stig_microsoft_onenote_2013.json +71 -0
  276. data/standards/stig_microsoft_onenote_2016.json +71 -0
  277. data/standards/stig_microsoft_outlook_2003.json +65 -0
  278. data/standards/stig_microsoft_outlook_2007.json +479 -0
  279. data/standards/stig_microsoft_outlook_2010.json +515 -0
  280. data/standards/stig_microsoft_outlook_2013.json +497 -0
  281. data/standards/stig_microsoft_outlook_2016.json +359 -0
  282. data/standards/stig_microsoft_powerpoint_2003.json +47 -0
  283. data/standards/stig_microsoft_powerpoint_2007.json +131 -0
  284. data/standards/stig_microsoft_powerpoint_2010.json +191 -0
  285. data/standards/stig_microsoft_powerpoint_2013.json +251 -0
  286. data/standards/stig_microsoft_powerpoint_2016.json +233 -0
  287. data/standards/stig_microsoft_project_2010.json +83 -0
  288. data/standards/stig_microsoft_project_2013.json +95 -0
  289. data/standards/stig_microsoft_project_2016.json +95 -0
  290. data/standards/stig_microsoft_publisher_2010.json +107 -0
  291. data/standards/stig_microsoft_publisher_2013.json +101 -0
  292. data/standards/stig_microsoft_publisher_2016.json +101 -0
  293. data/standards/stig_microsoft_sharepoint_designer_2013.json +71 -0
  294. data/standards/stig_microsoft_skypebusiness_2016.json +29 -0
  295. data/standards/stig_microsoft_sql_server_2005_database.json +167 -0
  296. data/standards/stig_microsoft_sql_server_2005_instance.json +1001 -0
  297. data/standards/stig_microsoft_sql_server_2012_database.json +179 -0
  298. data/standards/stig_microsoft_sql_server_2012_database_instance.json +929 -0
  299. data/standards/stig_microsoft_visio_2013.json +89 -0
  300. data/standards/stig_microsoft_visio_2016.json +89 -0
  301. data/standards/stig_microsoft_windows_10_mobile.json +215 -0
  302. data/standards/stig_microsoft_windows_2008_server_domain_name_system.json +269 -0
  303. data/standards/stig_microsoft_windows_2012_server_domain_name_system.json +551 -0
  304. data/standards/stig_microsoft_windows_phone_8.1.json +161 -0
  305. data/standards/stig_microsoft_windows_server_2012_domain_controller.json +2633 -0
  306. data/standards/stig_microsoft_windows_server_2012_member_server.json +2411 -0
  307. data/standards/stig_microsoft_word_2003.json +47 -0
  308. data/standards/stig_microsoft_word_2007.json +119 -0
  309. data/standards/stig_microsoft_word_2010.json +221 -0
  310. data/standards/stig_microsoft_word_2013.json +221 -0
  311. data/standards/stig_microsoft_word_2016.json +215 -0
  312. data/standards/stig_mobile_application_management_mam_server.json +95 -0
  313. data/standards/stig_mobile_application_security_requirements_guide.json +233 -0
  314. data/standards/stig_mobile_device_integrity_scanning_mdis_server.json +119 -0
  315. data/standards/stig_mobile_device_management_mdm_server.json +125 -0
  316. data/standards/stig_mobile_device_manager_security_requirements_guide.json +2555 -0
  317. data/standards/stig_mobile_email_management_mem_server.json +197 -0
  318. data/standards/stig_mobile_operating_system_security_requirements_guide.json +1943 -0
  319. data/standards/stig_mobile_policy.json +35 -0
  320. data/standards/stig_mobile_policy_security_requirements_guide.json +437 -0
  321. data/standards/stig_mobileiron_core_v9.x_mdm.json +89 -0
  322. data/standards/stig_mobility_policy.json +65 -0
  323. data/standards/stig_mozilla_firefox.json +161 -0
  324. data/standards/stig_ms_exchange_2013_client_access_server.json +209 -0
  325. data/standards/stig_ms_exchange_2013_edge_transport_server.json +443 -0
  326. data/standards/stig_ms_exchange_2013_mailbox_server.json +437 -0
  327. data/standards/stig_ms_sharepoint_2010.json +269 -0
  328. data/standards/stig_ms_sharepoint_2013.json +245 -0
  329. data/standards/stig_ms_sharepoint_designer_2013.json +71 -0
  330. data/standards/stig_ms_sql_server_2014_database.json +263 -0
  331. data/standards/stig_ms_sql_server_2014_instance.json +575 -0
  332. data/standards/stig_ms_sql_server_2016_database.json +185 -0
  333. data/standards/stig_ms_sql_server_2016_instance.json +731 -0
  334. data/standards/stig_ms_windows_defender_antivirus.json +257 -0
  335. data/standards/stig_multifunction_device_and_network_printers.json +131 -0
  336. data/standards/stig_network_device_management_security_requirements_guide.json +863 -0
  337. data/standards/stig_network_devices.json +389 -0
  338. data/standards/stig_network_infrastructure_policy.json +455 -0
  339. data/standards/stig_network_security_requirements_guide.json +1961 -0
  340. data/standards/stig_operating_system_security_requirements_guide.json +1961 -0
  341. data/standards/stig_oracle_10_database_installation.json +527 -0
  342. data/standards/stig_oracle_10_database_instance.json +569 -0
  343. data/standards/stig_oracle_11_database_installation.json +527 -0
  344. data/standards/stig_oracle_11_database_instance.json +551 -0
  345. data/standards/stig_oracle_database_10g_installation.json +527 -0
  346. data/standards/stig_oracle_database_10g_instance.json +581 -0
  347. data/standards/stig_oracle_database_11.2g.json +1229 -0
  348. data/standards/stig_oracle_database_11g_installation.json +527 -0
  349. data/standards/stig_oracle_database_11g_instance.json +575 -0
  350. data/standards/stig_oracle_database_12c.json +1217 -0
  351. data/standards/stig_oracle_http_server_12.1.3.json +1703 -0
  352. data/standards/stig_oracle_linux_5.json +3431 -0
  353. data/standards/stig_oracle_linux_6.json +1583 -0
  354. data/standards/stig_oracle_weblogic_server_12c.json +443 -0
  355. data/standards/stig_palo_alto_networks_alg.json +311 -0
  356. data/standards/stig_palo_alto_networks_idps.json +185 -0
  357. data/standards/stig_palo_alto_networks_ndm.json +251 -0
  358. data/standards/stig_pda.json +83 -0
  359. data/standards/stig_pdasmartphone.json +95 -0
  360. data/standards/stig_perimeter_l3_switch.json +923 -0
  361. data/standards/stig_perimeter_l3_switch_-_cisco.json +1001 -0
  362. data/standards/stig_perimeter_router.json +803 -0
  363. data/standards/stig_perimeter_router_cisco.json +881 -0
  364. data/standards/stig_perimeter_router_juniper.json +803 -0
  365. data/standards/stig_postgresql_9.x.json +677 -0
  366. data/standards/stig_red_hat_enterprise_linux_5.json +3437 -0
  367. data/standards/stig_red_hat_enterprise_linux_6.json +1565 -0
  368. data/standards/stig_red_hat_enterprise_linux_7.json +1451 -0
  369. data/standards/stig_remote_access_policy.json +317 -0
  370. data/standards/stig_removable_storage_and_external_connection_technologies.json +143 -0
  371. data/standards/stig_removable_storage_and_external_connections.json +137 -0
  372. data/standards/stig_rfid_scanner.json +35 -0
  373. data/standards/stig_rfid_workstation.json +23 -0
  374. data/standards/stig_riverbed_steelhead_cx_v8_alg.json +83 -0
  375. data/standards/stig_riverbed_steelhead_cx_v8_ndm.json +371 -0
  376. data/standards/stig_router_security_requirements_guide.json +575 -0
  377. data/standards/stig_samsung_android_os_5_with_knox_2.0.json +365 -0
  378. data/standards/stig_samsung_android_os_6_with_knox_2.x.json +377 -0
  379. data/standards/stig_samsung_android_os_7_with_knox_2.x.json +443 -0
  380. data/standards/stig_samsung_android_with_knox_1.x.json +293 -0
  381. data/standards/stig_samsung_android_with_knox_2.x.json +371 -0
  382. data/standards/stig_samsung_knox_android_1.0.json +167 -0
  383. data/standards/stig_sharepoint_2010.json +269 -0
  384. data/standards/stig_sharepoint_2013.json +245 -0
  385. data/standards/stig_smartphone_policy.json +131 -0
  386. data/standards/stig_solaris_10_sparc.json +3029 -0
  387. data/standards/stig_solaris_10_x86.json +3065 -0
  388. data/standards/stig_solaris_11_sparc.json +1427 -0
  389. data/standards/stig_solaris_11_x86.json +1421 -0
  390. data/standards/stig_solaris_9_sparc.json +2915 -0
  391. data/standards/stig_solaris_9_x86.json +2915 -0
  392. data/standards/stig_sun_ray_4.json +185 -0
  393. data/standards/stig_sun_ray_4_policy.json +77 -0
  394. data/standards/stig_suse_linux_enterprise_server_v11system_z.json +3311 -0
  395. data/standards/stig_symantec_endpoint_protection_12.1_local_client_antivirus.json +689 -0
  396. data/standards/stig_symantec_endpoint_protection_12.1_managed_client_antivirus.json +695 -0
  397. data/standards/stig_tanium_6.5.json +461 -0
  398. data/standards/stig_tanium_7.0.json +803 -0
  399. data/standards/stig_test_and_development_zone_a.json +167 -0
  400. data/standards/stig_test_and_development_zone_b.json +179 -0
  401. data/standards/stig_test_and_development_zone_c.json +143 -0
  402. data/standards/stig_test_and_development_zone_d.json +143 -0
  403. data/standards/stig_traditional_security.json +917 -0
  404. data/standards/stig_unix_srg.json +3287 -0
  405. data/standards/stig_video_services_policy.json +497 -0
  406. data/standards/stig_video_teleconference.json +47 -0
  407. data/standards/stig_video_teleconference_vtc.json +12 -0
  408. data/standards/stig_vmware_esx_3_policy.json +155 -0
  409. data/standards/stig_vmware_esx_3_server.json +3791 -0
  410. data/standards/stig_vmware_esx_3_virtual_center.json +257 -0
  411. data/standards/stig_vmware_esx_3_virtual_machine.json +53 -0
  412. data/standards/stig_vmware_esxi_server_5.0.json +809 -0
  413. data/standards/stig_vmware_esxi_v5.json +5177 -0
  414. data/standards/stig_vmware_esxi_version_5_virtual_machine.json +317 -0
  415. data/standards/stig_vmware_nsx_distributed_firewall.json +83 -0
  416. data/standards/stig_vmware_nsx_distributed_logical_router.json +35 -0
  417. data/standards/stig_vmware_nsx_manager.json +191 -0
  418. data/standards/stig_vmware_vcenter_server.json +179 -0
  419. data/standards/stig_vmware_vcenter_server_version_5.json +149 -0
  420. data/standards/stig_vmware_vsphere_esxi_6.0.json +659 -0
  421. data/standards/stig_vmware_vsphere_vcenter_server_version_6.json +311 -0
  422. data/standards/stig_vmware_vsphere_virtual_machine_version_6.json +269 -0
  423. data/standards/stig_voice_and_video_over_internet_protocol_vvoip_policy.json +407 -0
  424. data/standards/stig_voice_video_endpoint_security_requirements_guide.json +395 -0
  425. data/standards/stig_voice_video_services_policy.json +671 -0
  426. data/standards/stig_voice_video_session_management_security_requirements_guide.json +329 -0
  427. data/standards/stig_voicevideo_over_internet_protocol.json +419 -0
  428. data/standards/stig_voicevideo_over_internet_protocol_vvoip.json +263 -0
  429. data/standards/stig_voicevideo_services_policy.json +569 -0
  430. data/standards/stig_web_policy.json +95 -0
  431. data/standards/stig_web_server.json +317 -0
  432. data/standards/stig_web_server_security_requirements_guide.json +587 -0
  433. data/standards/stig_win2k3_audit.json +761 -0
  434. data/standards/stig_win2k8_audit.json +1085 -0
  435. data/standards/stig_win2k8_r2_audit.json +1637 -0
  436. data/standards/stig_win7_audit.json +1613 -0
  437. data/standards/stig_windows_10.json +1691 -0
  438. data/standards/stig_windows_2003_domain_controller.json +893 -0
  439. data/standards/stig_windows_2003_member_server.json +845 -0
  440. data/standards/stig_windows_2008_domain_controller.json +1475 -0
  441. data/standards/stig_windows_2008_member_server.json +1301 -0
  442. data/standards/stig_windows_7.json +1781 -0
  443. data/standards/stig_windows_8.json +2399 -0
  444. data/standards/stig_windows_88.1.json +2273 -0
  445. data/standards/stig_windows_8_8.1.json +2297 -0
  446. data/standards/stig_windows_defender_antivirus.json +239 -0
  447. data/standards/stig_windows_dns.json +185 -0
  448. data/standards/stig_windows_firewall_with_advanced_security.json +137 -0
  449. data/standards/stig_windows_paw.json +155 -0
  450. data/standards/stig_windows_phone_6.5_with_good_mobility_suite.json +65 -0
  451. data/standards/stig_windows_server_2008_r2_domain_controller.json +1961 -0
  452. data/standards/stig_windows_server_2008_r2_member_server.json +1745 -0
  453. data/standards/stig_windows_server_20122012_r2_domain_controller.json +2255 -0
  454. data/standards/stig_windows_server_20122012_r2_member_server.json +2045 -0
  455. data/standards/stig_windows_server_2012_2012_r2_domain_controller.json +2279 -0
  456. data/standards/stig_windows_server_2012_2012_r2_member_server.json +2075 -0
  457. data/standards/stig_windows_server_2012_domain_controller.json +2471 -0
  458. data/standards/stig_windows_server_2012_member_server.json +2249 -0
  459. data/standards/stig_windows_server_2016.json +1661 -0
  460. data/standards/stig_windows_vista.json +1517 -0
  461. data/standards/stig_windows_xp.json +893 -0
  462. data/standards/stig_wireless_keyboard_and_mouse.json +23 -0
  463. data/standards/stig_wireless_management_server_policy.json +53 -0
  464. data/standards/stig_wireless_remote_access_policy_security_implementation_guide.json +29 -0
  465. data/standards/stig_wlan_access_point_enclave-niprnet_connected.json +227 -0
  466. data/standards/stig_wlan_access_point_internet_gateway_only_connection.json +209 -0
  467. data/standards/stig_wlan_access_point_policy.json +17 -0
  468. data/standards/stig_wlan_authentication_server.json +29 -0
  469. data/standards/stig_wlan_bridge.json +209 -0
  470. data/standards/stig_wlan_client.json +65 -0
  471. data/standards/stig_wlan_controller.json +215 -0
  472. data/standards/stig_wlan_ids_sensorserver.json +23 -0
  473. data/standards/stig_wman_access_point.json +263 -0
  474. data/standards/stig_wman_bridge.json +209 -0
  475. data/standards/stig_wman_subscriber.json +65 -0
  476. data/standards/stig_zos_acf2.json +1451 -0
  477. data/standards/stig_zos_bmc_control-dacf2.json +53 -0
  478. data/standards/stig_zos_bmc_control-dracf.json +59 -0
  479. data/standards/stig_zos_bmc_control-dtss.json +65 -0
  480. data/standards/stig_zos_bmc_control-macf2.json +59 -0
  481. data/standards/stig_zos_bmc_control-mracf.json +65 -0
  482. data/standards/stig_zos_bmc_control-mrestartacf2.json +23 -0
  483. data/standards/stig_zos_bmc_control-mrestartracf.json +23 -0
  484. data/standards/stig_zos_bmc_control-mrestarttss.json +23 -0
  485. data/standards/stig_zos_bmc_control-mtss.json +71 -0
  486. data/standards/stig_zos_bmc_control-oacf2.json +53 -0
  487. data/standards/stig_zos_bmc_control-oracf.json +59 -0
  488. data/standards/stig_zos_bmc_control-otss.json +65 -0
  489. data/standards/stig_zos_bmc_ioaacf2.json +53 -0
  490. data/standards/stig_zos_bmc_ioaracf.json +59 -0
  491. data/standards/stig_zos_bmc_ioatss.json +65 -0
  492. data/standards/stig_zos_bmc_mainviewzosacf2.json +47 -0
  493. data/standards/stig_zos_bmc_mainviewzosracf.json +53 -0
  494. data/standards/stig_zos_bmc_mainviewzostss.json +59 -0
  495. data/standards/stig_zos_ca_1_tape_managementacf2.json +65 -0
  496. data/standards/stig_zos_ca_1_tape_managementracf.json +77 -0
  497. data/standards/stig_zos_ca_1_tape_managementtss.json +77 -0
  498. data/standards/stig_zos_ca_auditoracf2.json +29 -0
  499. data/standards/stig_zos_ca_auditorracf.json +29 -0
  500. data/standards/stig_zos_ca_auditortss.json +29 -0
  501. data/standards/stig_zos_ca_common_servicesacf2.json +23 -0
  502. data/standards/stig_zos_ca_common_servicesracf.json +29 -0
  503. data/standards/stig_zos_ca_common_servicestss.json +29 -0
  504. data/standards/stig_zos_ca_micsacf2.json +23 -0
  505. data/standards/stig_zos_ca_micsracf.json +23 -0
  506. data/standards/stig_zos_ca_micstss.json +23 -0
  507. data/standards/stig_zos_ca_mimacf2.json +41 -0
  508. data/standards/stig_zos_ca_mimracf.json +47 -0
  509. data/standards/stig_zos_ca_mimtss.json +47 -0
  510. data/standards/stig_zos_ca_vtapeacf2.json +29 -0
  511. data/standards/stig_zos_ca_vtaperacf.json +35 -0
  512. data/standards/stig_zos_ca_vtapetss.json +35 -0
  513. data/standards/stig_zos_catalog_solutionsacf2.json +23 -0
  514. data/standards/stig_zos_catalog_solutionsracf.json +23 -0
  515. data/standards/stig_zos_catalog_solutionstss.json +23 -0
  516. data/standards/stig_zos_clsupersessionacf2.json +53 -0
  517. data/standards/stig_zos_clsupersessionracf.json +65 -0
  518. data/standards/stig_zos_clsupersessiontss.json +71 -0
  519. data/standards/stig_zos_compuware_abend-aidacf2.json +47 -0
  520. data/standards/stig_zos_compuware_abend-aidracf.json +53 -0
  521. data/standards/stig_zos_compuware_abend-aidtss.json +53 -0
  522. data/standards/stig_zos_cssmtpacf2.json +23 -0
  523. data/standards/stig_zos_cssmtpracf.json +29 -0
  524. data/standards/stig_zos_cssmtptss.json +29 -0
  525. data/standards/stig_zos_fdracf2.json +23 -0
  526. data/standards/stig_zos_fdrracf.json +23 -0
  527. data/standards/stig_zos_fdrtss.json +23 -0
  528. data/standards/stig_zos_hcdacf2.json +29 -0
  529. data/standards/stig_zos_hcdracf.json +29 -0
  530. data/standards/stig_zos_hcdtss.json +29 -0
  531. data/standards/stig_zos_ibm_cics_transaction_serveracf2.json +17 -0
  532. data/standards/stig_zos_ibm_cics_transaction_serverracf.json +17 -0
  533. data/standards/stig_zos_ibm_cics_transaction_servertss.json +17 -0
  534. data/standards/stig_zos_ibm_health_checkeracf2.json +23 -0
  535. data/standards/stig_zos_ibm_health_checkerracf.json +29 -0
  536. data/standards/stig_zos_ibm_health_checkertss.json +29 -0
  537. data/standards/stig_zos_ibm_system_display_and_search_facility_sdsfacf2.json +53 -0
  538. data/standards/stig_zos_ibm_system_display_and_search_facility_sdsfracf.json +59 -0
  539. data/standards/stig_zos_ibm_system_display_and_search_facility_sdsftss.json +53 -0
  540. data/standards/stig_zos_icsfacf2.json +29 -0
  541. data/standards/stig_zos_icsfracf.json +35 -0
  542. data/standards/stig_zos_icsftss.json +35 -0
  543. data/standards/stig_zos_netviewacf2.json +41 -0
  544. data/standards/stig_zos_netviewracf.json +47 -0
  545. data/standards/stig_zos_netviewtss.json +53 -0
  546. data/standards/stig_zos_quest_nc-passacf2.json +35 -0
  547. data/standards/stig_zos_quest_nc-passracf.json +41 -0
  548. data/standards/stig_zos_quest_nc-passtss.json +47 -0
  549. data/standards/stig_zos_racf.json +1415 -0
  550. data/standards/stig_zos_roscoeacf2.json +47 -0
  551. data/standards/stig_zos_roscoeracf.json +53 -0
  552. data/standards/stig_zos_roscoetss.json +59 -0
  553. data/standards/stig_zos_srrauditacf2.json +23 -0
  554. data/standards/stig_zos_srrauditracf.json +23 -0
  555. data/standards/stig_zos_srraudittss.json +23 -0
  556. data/standards/stig_zos_tadzacf2.json +29 -0
  557. data/standards/stig_zos_tadzracf.json +35 -0
  558. data/standards/stig_zos_tadztss.json +35 -0
  559. data/standards/stig_zos_tdmfacf2.json +23 -0
  560. data/standards/stig_zos_tdmfracf.json +23 -0
  561. data/standards/stig_zos_tdmftss.json +23 -0
  562. data/standards/stig_zos_tss.json +1523 -0
  563. data/standards/stig_zos_vssracf.json +29 -0
  564. metadata +691 -0
@@ -0,0 +1,1517 @@
1
+ {
2
+ "name": "stig_windows_vista",
3
+ "date": "2017-01-30",
4
+ "description": "The Windows Vista Security Technical Implementation Guide (STIG) is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements were developed from DoD consensus, as well as the Windows Vista Security Guide and security templates published by Microsoft Corporation. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.",
5
+ "title": "Windows Vista Security Technical Implementation Guide",
6
+ "version": "6",
7
+ "item_syntax": "^\\w-\\d+$",
8
+ "section_separator": null,
9
+ "items": [
10
+ {
11
+ "id": "V-1070",
12
+ "title": "Physical security of the Automated Information System (AIS) does not meet DISA requirements.",
13
+ "description": "Inadequate physical protection can undermine all other security precautions utilized to protect the system. This can jeopardize the confidentiality, availability, and integrity of the system. Physical security of the AIS is the first line protection of any system.",
14
+ "severity": "medium"
15
+ },
16
+ {
17
+ "id": "V-1072",
18
+ "title": "Shared user accounts are permitted on the system.",
19
+ "description": "Shared accounts do not provide individual accountability for system access and resource usage.",
20
+ "severity": "medium"
21
+ },
22
+ {
23
+ "id": "V-1073",
24
+ "title": "Systems must be at supported service packs (SP) or releases levels.",
25
+ "description": "Systems at unsupported service packs or releases will not receive security updates for new vulnerabilities and leaves them subject to exploitation. Systems must be maintained at a service pack level supported by the vendor with new security updates.",
26
+ "severity": "high"
27
+ },
28
+ {
29
+ "id": "V-1074",
30
+ "title": "An approved, up-to-date, DoD antivirus program must be installed and used.",
31
+ "description": "Antivirus programs are a primary line of defense against the introduction of viruses and malicious code that can destroy data and even render a computer inoperable. Utilizing an antivirus program provides the ability to detect malicious code before extensive damage occurs. Updated virus scan data files help to protect a system, since new malware are identified by the software vendors on a continual basis.",
32
+ "severity": "high"
33
+ },
34
+ {
35
+ "id": "V-1075",
36
+ "title": "The system allows shutdown from the logon dialog box.",
37
+ "description": "Preventing display of the shutdown button in the logon dialog box may encourage a hard shut down with the power button. (However, displaying the shutdown button may allow individuals to shut down a system anonymously.) ",
38
+ "severity": "low"
39
+ },
40
+ {
41
+ "id": "V-1076",
42
+ "title": "System information backups are not created, updated, and protected according to DISA requirements.",
43
+ "description": "Recovery of a damaged or compromised system in a timely basis is difficult without a system information backup. A system backup will usually include sensitive information such as user accounts that could be used in an attack. As a valuable system resource, the system backup should be protected and stored in a physically secure location.",
44
+ "severity": "low"
45
+ },
46
+ {
47
+ "id": "V-1077",
48
+ "title": "Permissions for event logs must conform to minimum requirements.",
49
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Event logs may be susceptible to tampering if proper permissions are not applied.",
50
+ "severity": "medium"
51
+ },
52
+ {
53
+ "id": "V-1081",
54
+ "title": "Local volumes are not formatted using NTFS.",
55
+ "description": "This is a category 1 finding because the ability to set access permissions and audit critical directories and files is only available by using the NTFS file system. The capability to assign access permissions to file objects is a DOD policy requirement.\nThe FAT file system only provides the capability to make files read-only and hidden. The capability to change these attributes is not restricted to any users. An unauthorized individual could boot the machine from a floppy disk and gain full and unrecorded access to file data.\n\n",
56
+ "severity": "high"
57
+ },
58
+ {
59
+ "id": "V-1084",
60
+ "title": "System pagefile is cleared upon shutdown.",
61
+ "description": "This check verifies that Windows is not configured to wipe clean the system page file during a controlled system shutdown.",
62
+ "severity": "low"
63
+ },
64
+ {
65
+ "id": "V-1085",
66
+ "title": "Floppy media devices are not allocated upon user logon.",
67
+ "description": "This check verifies that Windows is configured to not limit access to floppy drives when a user is logged on locally per the FDCC.",
68
+ "severity": "low"
69
+ },
70
+ {
71
+ "id": "V-1089",
72
+ "title": "The required legal notice must be configured to display before console logon.",
73
+ "description": "Failure to display the logon banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources.",
74
+ "severity": "medium"
75
+ },
76
+ {
77
+ "id": "V-1090",
78
+ "title": "Caching of logon credentials must be limited.",
79
+ "description": "The default Windows configuration caches the last logon credentials for users who log on interactively to a system. This feature is provided for system availability reasons, such as the user's machine being disconnected from the network or domain controllers being unavailable. Even though the credential cache is well-protected, if a system is attacked, an unauthorized individual may isolate the password to a domain user account using a password-cracking program and gain access to the domain.",
80
+ "severity": "low"
81
+ },
82
+ {
83
+ "id": "V-1093",
84
+ "title": "Anonymous shares are not restricted.",
85
+ "description": "This is a Category 1 finding because it allows anonymous logon users (null session connections) to list all account names and enumerate all shared resources, thus providing a map of potential points to attack the system.",
86
+ "severity": "high"
87
+ },
88
+ {
89
+ "id": "V-1097",
90
+ "title": "Number of allowed bad-logon attempts does not meet minimum requirements.",
91
+ "description": "The account lockout feature, when enabled, prevents brute-force password attacks on the system. The higher this value is, the less effective the account lockout feature will be in protecting the local system. The number of bad logon attempts should be reasonably small to minimize the possibility of a successful password attack, while allowing for honest errors made during a normal user logon.",
92
+ "severity": "medium"
93
+ },
94
+ {
95
+ "id": "V-1098",
96
+ "title": "Time before bad-logon counter is reset does not meet minimum requirements.",
97
+ "description": "This parameter specifies the amount of time that must pass between two successive login attempts to ensure that a lockout will occur. The smaller this value is, the less effective the account lockout feature will be in protecting the local system.",
98
+ "severity": "medium"
99
+ },
100
+ {
101
+ "id": "V-1099",
102
+ "title": "Lockout duration does not meet minimum requirements.",
103
+ "description": "This parameter specifies the amount of time that must pass before a locked-out account is automatically unlocked by the system.",
104
+ "severity": "medium"
105
+ },
106
+ {
107
+ "id": "V-1102",
108
+ "title": "Unauthorized users are granted right to Act as part of the operating system.",
109
+ "description": "This is a Category 1 finding because users and user groups that are assigned this right can bypass all security protective mechanisms that apply to all users, including administrators. Accounts with this right should have passwords with the maximum length and be kept in a locked container accessible only by the IAO and his designated backup. \n\nSome applications require this right to function. Any exception needs to be documented with the IAO.",
110
+ "severity": "high"
111
+ },
112
+ {
113
+ "id": "V-1103",
114
+ "title": "User rights assignments must meet minimum requirements.",
115
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities not required by the normal user.",
116
+ "severity": "medium"
117
+ },
118
+ {
119
+ "id": "V-1104",
120
+ "title": "Maximum password age does not meet minimum requirements.",
121
+ "description": "The longer a password is in use, the greater the opportunity for someone to gain unauthorized knowledge of the passwords. Further, scheduled changing of passwords hinders the ability of unauthorized system users to crack passwords and gain access to a system.",
122
+ "severity": "medium"
123
+ },
124
+ {
125
+ "id": "V-1105",
126
+ "title": "Minimum password age does not meet minimum requirements.",
127
+ "description": "Permitting passwords to be changed in immediate succession within the same day, allows users to cycle passwords through their history database. This enables users to effectively negate the purpose of mandating periodic password changes.",
128
+ "severity": "medium"
129
+ },
130
+ {
131
+ "id": "V-1107",
132
+ "title": "The password history must be configured to 24 passwords remembered.",
133
+ "description": "A system is more vulnerable to unauthorized access when system users recycle the same password several times without being required to change a password to a unique password on a regularly scheduled basis. This enables users to effectively negate the purpose of mandating periodic password changes. The default value is 24 for Windows domain systems. DoD has decided this is the appropriate value for all Windows systems.",
134
+ "severity": "medium"
135
+ },
136
+ {
137
+ "id": "V-1112",
138
+ "title": "Outdated or unused accounts must be removed from the system.",
139
+ "description": "Outdated or unused accounts provide penetration points that may go undetected. Inactive accounts must be deleted if no longer necessary or, if still required, disable until needed.",
140
+ "severity": "low"
141
+ },
142
+ {
143
+ "id": "V-1113",
144
+ "title": "The built-in guest account is not disabled.",
145
+ "description": "A system faces an increased vulnerability threat if the built-in guest account is not disabled. This account is a known account that exists on all Windows systems and cannot be deleted. This account is initialized during the installation of the operating system with no password assigned. This account is a member of the Everyone user group and has all the rights and permissions associated with that group, which could subsequently provide access to system resources to anonymous users.",
146
+ "severity": "medium"
147
+ },
148
+ {
149
+ "id": "V-1114",
150
+ "title": "The built-in guest account has not been renamed.",
151
+ "description": "A system faces an increased vulnerability threat if the built-in guest account is not renamed or disabled. The built-in guest account is a known user account on all Windows systems, and as initially installed, does not require a password. This can allow access to system resources by unauthorized users. This account is a member of the group Everyone and has all the rights and permissions associated with that group and could provide access to system resources to unauthorized users.",
152
+ "severity": "medium"
153
+ },
154
+ {
155
+ "id": "V-1115",
156
+ "title": "The built-in administrator account has not been renamed.",
157
+ "description": "The built-in administrator account is a well known account. Renaming the account to an unidentified name improves the protection of this account and the system.",
158
+ "severity": "medium"
159
+ },
160
+ {
161
+ "id": "V-1118",
162
+ "title": "Event log sizes do not meet minimum requirements.",
163
+ "description": "Inadequate log size will cause the log to fill up quickly and require frequent clearing by administrative personnel.",
164
+ "severity": "medium"
165
+ },
166
+ {
167
+ "id": "V-1119",
168
+ "title": "Booting into alternate operating systems is permitted.",
169
+ "description": "Allowing other operating systems to run on a secure system, can allow users to circumvent security. If more than one operating system is installed on a computer, each must be configured to be compliant with STIG guidance.",
170
+ "severity": "medium"
171
+ },
172
+ {
173
+ "id": "V-1120",
174
+ "title": "Installed FTP server is configured to allow prohibited logins.",
175
+ "description": "The FTP (File Transfer Protocol) service allows remote users to access shared files and directories. Allowing anonymous FTP makes user auditing difficult.\n\nUsing accounts that have administrator privileges to log on to FTP risks that the user id and password will be captured on the network, and give administrator access to an unauthorized user.",
176
+ "severity": "medium"
177
+ },
178
+ {
179
+ "id": "V-1121",
180
+ "title": "Installed FTP server is configured to allow access to the system drive.",
181
+ "description": "This is a Category 1 finding because the FTP service allows remote users to access shared files and directories which could provide access to system resources and compromise the system, especially if the user can gain access to the root directory of the boot drive.",
182
+ "severity": "high"
183
+ },
184
+ {
185
+ "id": "V-1122",
186
+ "title": "The system configuration is not set with a password-protected screen saver.",
187
+ "description": "The system should be locked when unattended. Unattended systems are susceptible to unauthorized use. The screen saver should be set at a maximum of 15 minutes and password protected. This protects critical and sensitive data from exposure to unauthorized personnel with physical access to the computer.",
188
+ "severity": "medium"
189
+ },
190
+ {
191
+ "id": "V-1127",
192
+ "title": "Only administrators responsible for the system must have Administrator rights on the system.",
193
+ "description": "An account that does not have Administrator duties must not have Administrator rights. Such rights would allow the account to bypass or modify required security restrictions on that machine and make it vulnerable to attack.\n\nSystem administrators must log on to systems only using accounts with the minimum level of authority necessary. \n\nFor domain joined workstations, the Domain Admins group must be replaced by a domain workstation administrator group. Restricting highly privileged accounts from the local Administrators group helps mitigate the risk of privilege escalation resulting from credential theft attacks.\n\nStandard user accounts must not be members of the built-in Administrators group.",
194
+ "severity": "high"
195
+ },
196
+ {
197
+ "id": "V-1128",
198
+ "title": "Security configuration tools or equivalent processes must be used to configure and maintain platforms for security compliance.",
199
+ "description": "Security configuration tools such as Group Policies and Security Templates allow system administrators to consolidate security-related system settings into a single configuration file. These settings can then be applied consistently to any number of Windows systems.",
200
+ "severity": "low"
201
+ },
202
+ {
203
+ "id": "V-1130",
204
+ "title": "ACLs for system files and directories do not conform to minimum requirements.",
205
+ "description": "Failure to properly configure file and directory permissions (ACLs) allows the possibility of unauthorized and anonymous modification to the operating system and installed applications.",
206
+ "severity": "medium"
207
+ },
208
+ {
209
+ "id": "V-1135",
210
+ "title": "Printer share permissions are not configured as recommended.",
211
+ "description": "Improperly configured share permissions on printers can permit the addition of unauthorized print devices on the network. Windows shares are a means by which files, folders, printers, and other resources can be published for network users to remotely access. Regular users cannot create shares on their local machines; only Administrators and Power Users have that ability.",
212
+ "severity": "low"
213
+ },
214
+ {
215
+ "id": "V-1136",
216
+ "title": "Users must be forcibly disconnected when their logon hours expire.",
217
+ "description": "Users must not be permitted to remain logged on to the network after they have exceeded their permitted logon hours. In many cases, this indicates that a user forgot to log off before leaving for the day. However, it may also indicate that a user is attempting unauthorized access at a time when the system may be less closely monitored. Forcibly disconnecting users when logon hours expire protects critical and sensitive network data from exposure to unauthorized personnel with physical access to the computer.",
218
+ "severity": "low"
219
+ },
220
+ {
221
+ "id": "V-1140",
222
+ "title": "Users with Administrative privilege are not documented or do not have separate accounts for administrative duties and normal operational tasks.",
223
+ "description": "Using a privileged account to perform routine functions makes the computer vulnerable to attack by any virus or Trojan Horse inadvertently introduced during a session that has been granted full privileges.\n\nThe rule of least privilege should always be enforced.",
224
+ "severity": "high"
225
+ },
226
+ {
227
+ "id": "V-1141",
228
+ "title": "Unencrypted passwords must not be sent to third-party SMB Servers.",
229
+ "description": "Some non-Microsoft SMB servers only support unencrypted (plain text) password authentication. Sending plain text passwords across the network, when authenticating to an SMB server, reduces the overall security of the environment. Check with the Vendor of the SMB server to see if there is a way to support encrypted password authentication.",
230
+ "severity": "medium"
231
+ },
232
+ {
233
+ "id": "V-1145",
234
+ "title": "Automatic logons must be disabled.",
235
+ "description": "Allowing a system to automatically log on when the machine is booted could give access to any unauthorized individual who restarts the computer. Automatic logon with administrator privileges would give full access to an unauthorized individual.",
236
+ "severity": "medium"
237
+ },
238
+ {
239
+ "id": "V-1148",
240
+ "title": "Local users must not exist on a system in a domain.",
241
+ "description": "To minimize potential points of attack, local users, other than built-in accounts such as Administrator and Guest accounts, must not exist on a workstation in a domain. Users must log onto workstations in a domain with their domain accounts.",
242
+ "severity": "low"
243
+ },
244
+ {
245
+ "id": "V-1150",
246
+ "title": "The built-in Windows password complexity policy must be enabled.",
247
+ "description": "The use of complex passwords increases their strength against attack. The built-in Windows password complexity policy requires passwords to contain at least 3 of the 4 types of characters (numbers, upper- and lower-case letters, and special characters), as well as preventing the inclusion of user names or parts of.",
248
+ "severity": "medium"
249
+ },
250
+ {
251
+ "id": "V-1151",
252
+ "title": "Print driver installation privilege is not restricted to administrators.",
253
+ "description": "By default, the print spooler allows any user to add and to delete printer drivers on the local system. This capability should be restricted to authorized personnel.",
254
+ "severity": "low"
255
+ },
256
+ {
257
+ "id": "V-1152",
258
+ "title": "Anonymous access to the registry must be restricted.",
259
+ "description": "The registry is integral to the function, security, and stability of the Windows system. Some processes may require anonymous access to the registry. This must be limited to properly protect the system.",
260
+ "severity": "high"
261
+ },
262
+ {
263
+ "id": "V-1153",
264
+ "title": "The Send download LanMan compatible password option is not set to Send NTLMv2 response only\\refuse LM.",
265
+ "description": "The Kerberos v5 authentication protocol is the default for authentication of users who are logging on to domain accounts. NTLM is retained in later Windows versions for compatibility with clients and servers that are running earlier versions of Windows. It is also used to authenticate logons to stand-alone computers that are running later versions.",
266
+ "severity": "high"
267
+ },
268
+ {
269
+ "id": "V-1154",
270
+ "title": "Ctrl+Alt+Del security attention sequence is Disabled.",
271
+ "description": "Disabling the Ctrl+Alt+Del security attention sequence can compromise system security. Because only Windows responds to the Ctrl+Alt+Del security sequence, you can be assured that any passwords you enter following that sequence are sent only to Windows. If you eliminate the sequence requirement, malicious programs can request and receive your Windows password. Disabling this sequence also suppresses a custom logon banner.",
272
+ "severity": "medium"
273
+ },
274
+ {
275
+ "id": "V-1155",
276
+ "title": "The Deny access to this computer from the network user right on workstations must be configured to prevent access from highly privileged domain accounts and local administrator accounts on domain systems and unauthenticated access on all systems. ",
277
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nThe \"Deny access to this computer from the network\" right defines the accounts that are prevented from logging on from the network.\n\nIn an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain.\n\nLocal administrator accounts on domain-joined systems must also be assigned this right to decrease the risk of lateral movement resulting from credential theft attacks.\n\nThe Guests group must be assigned this right to prevent unauthenticated access.",
278
+ "severity": "medium"
279
+ },
280
+ {
281
+ "id": "V-1157",
282
+ "title": "The Smart Card removal option is set to take no action.",
283
+ "description": "Determines what should happen when the smart card for a logged-on user is removed from the smart card reader.\n\nThe options are:\n- No Action\n- Lock Workstation\n- Force Logoff",
284
+ "severity": "medium"
285
+ },
286
+ {
287
+ "id": "V-1158",
288
+ "title": "The Recovery Console SET command must be disabled.",
289
+ "description": "The Recovery Console SET command allows environment variables to be set in the Recovery Console. This permits access to all drives and folders and the copying of files to removable media which could expose sensitive information.",
290
+ "severity": "low"
291
+ },
292
+ {
293
+ "id": "V-1159",
294
+ "title": "The Recovery Console option is set to permit automatic logon to the system.",
295
+ "description": "This is a Category 1 finding because if this option is set, the Recovery Console does not require you to provide a password and will automatically log on to the system, giving Administrator access to system files.\n\nBy default, the Recovery Console requires you to provide the password for the Administrator account before accessing the system.",
296
+ "severity": "high"
297
+ },
298
+ {
299
+ "id": "V-1162",
300
+ "title": "The Windows SMB server is not enabled to perform SMB packet signing when possible.",
301
+ "description": "If this policy is enabled, it causes the Windows Server Message Block (SMB) server to perform SMB packet signing.",
302
+ "severity": "medium"
303
+ },
304
+ {
305
+ "id": "V-1163",
306
+ "title": "Outgoing secure channel traffic is not encrypted when possible.",
307
+ "description": "Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but not all information is encrypted. If this policy is enabled, outgoing secure channel traffic should be encrypted.",
308
+ "severity": "medium"
309
+ },
310
+ {
311
+ "id": "V-1164",
312
+ "title": "Outgoing secure channel traffic is not signed when possible.",
313
+ "description": "Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but the channel is not integrity checked. If this policy is enabled, all outgoing secure channel traffic should be signed.",
314
+ "severity": "medium"
315
+ },
316
+ {
317
+ "id": "V-1165",
318
+ "title": "The computer account password is prevented from being reset.",
319
+ "description": "As a part of Windows security, computer account passwords are changed automatically. Enabling this policy to disable automatic password changes can make the system more vulnerable to malicious access. Frequent password changes can be a significant safeguard for your system. If this policy is disabled, a new password for the computer account will be generated every week.",
320
+ "severity": "low"
321
+ },
322
+ {
323
+ "id": "V-1166",
324
+ "title": "The Windows SMB client is not enabled to perform SMB packet signing when possible.",
325
+ "description": "If this policy is enabled, it causes the Windows Server Message Block (SMB) client to perform SMB packet signing when communicating with an SMB server that is enabled or required to perform SMB packet signing. ",
326
+ "severity": "medium"
327
+ },
328
+ {
329
+ "id": "V-1168",
330
+ "title": "Members of the Backup Operators group must have separate accounts for backup duties and normal operational tasks.",
331
+ "description": "Backup Operators are able to read and write to any file in the system, regardless of the rights assigned to it. Backup and restore rights permit users to circumvent the file access restrictions present on NTFS disk drives for the purpose of backup and restore. Members of the Backup Operators group must have separate logon accounts for performing backup duties.",
332
+ "severity": "medium"
333
+ },
334
+ {
335
+ "id": "V-1171",
336
+ "title": "Ejection of removable NTFS media is not restricted to Administrators.",
337
+ "description": "Removable hard drives can be formatted and ejected by others who are not members of the Administrators Group, if they are not properly configured. Formatting and ejecting removable NTFS media should only be done by administrators.",
338
+ "severity": "medium"
339
+ },
340
+ {
341
+ "id": "V-1172",
342
+ "title": "Users are not warned in advance that their passwords will expire.",
343
+ "description": "This setting configures the system to display a warning to users telling them how many days are left before their password expires. By giving the user advanced warning, the user has time to construct a sufficiently strong password.",
344
+ "severity": "low"
345
+ },
346
+ {
347
+ "id": "V-1173",
348
+ "title": "The default permissions of Global system objects are not increased.",
349
+ "description": "Windows system maintains a global list of shared system resources such as DOS device names, mutexes, and semaphores. Each type of object is created with a default DACL that specifies who can access the objects with what permissions. If this policy is enabled, the default DACL is stronger, allowing non-admin users to read shared objects, but not modify shared objects that they did not create.",
350
+ "severity": "low"
351
+ },
352
+ {
353
+ "id": "V-1174",
354
+ "title": "The amount of idle time required before suspending a session must be properly set.",
355
+ "description": "Open sessions can increase the avenues of attack on a system. This setting is used to control when a computer disconnects an inactive SMB session. If client activity resumes, the session is automatically re-established. This protects critical and sensitive network data from exposure to unauthorized personnel with physical access to the computer.",
356
+ "severity": "low"
357
+ },
358
+ {
359
+ "id": "V-11806",
360
+ "title": "The system is configured to allow the display of the last user name on the logon screen.",
361
+ "description": "The user name of the last user to log onto a system will not be displayed. This eliminates half of the Userid/Password equation that an unauthorized person would need to log on.",
362
+ "severity": "low"
363
+ },
364
+ {
365
+ "id": "V-14224",
366
+ "title": "The system does not have a backup administrator account",
367
+ "description": "The built-in administrator account, as a well known account subject to attack, is disabled by default and per STIG requirements. Domain Admins on domain joined systems should provide sufficient availability for administering a system. A site with limited administrators must ensure they have a contingency for administering a non-domain system.",
368
+ "severity": "medium"
369
+ },
370
+ {
371
+ "id": "V-14225",
372
+ "title": "Administrator Passwords are changed when necessary.",
373
+ "description": "This check verifies that the passwords for the default and backup administrator accounts are changed at least annually or when any member of the administrative team leaves the organization.\n",
374
+ "severity": "medium"
375
+ },
376
+ {
377
+ "id": "V-14228",
378
+ "title": "Auditing Access of Global System Objects must be turned off.",
379
+ "description": "This setting prevents the system from setting up a default system access control list for certain system objects, which could create a very large number of security events, filling the security log in Windows and making it difficult to identify actual issues.",
380
+ "severity": "medium"
381
+ },
382
+ {
383
+ "id": "V-14229",
384
+ "title": "Audit of Backup and Restore Privileges is not turned off.",
385
+ "description": "This policy setting stops the system from generating audit events for every file backed up or restored which could fill the Security log in Windows. ",
386
+ "severity": "medium"
387
+ },
388
+ {
389
+ "id": "V-14230",
390
+ "title": "Audit policy using subcategories is enabled.",
391
+ "description": "This policy setting allows administrators to enable the more precise auditing capabilities present in Windows Vista and later.",
392
+ "severity": "medium"
393
+ },
394
+ {
395
+ "id": "V-14231",
396
+ "title": "Hide Computer from the browse list.",
397
+ "description": "This check verifies Windows Vista is configured to hide the computer from the browse list.",
398
+ "severity": "low"
399
+ },
400
+ {
401
+ "id": "V-14232",
402
+ "title": "IPSec Exemptions are limited.",
403
+ "description": "This check verifies that Windows is configured to limit IPSec exemptions.",
404
+ "severity": "low"
405
+ },
406
+ {
407
+ "id": "V-14234",
408
+ "title": "User Account Control - Built In Admin Approval Mode",
409
+ "description": "This check verifies whether the built-in Administrator account runs in Admin Approval Mode.",
410
+ "severity": "medium"
411
+ },
412
+ {
413
+ "id": "V-14235",
414
+ "title": "User Account Control - Behavior of elevation prompt for administrators",
415
+ "description": "This check verifies whether logged on administrator is prompted for consent when he attempts to complete a task that requires raised privileges.",
416
+ "severity": "medium"
417
+ },
418
+ {
419
+ "id": "V-14236",
420
+ "title": "User Account Control - Behavior of elevation prompt for standard users.",
421
+ "description": "This check verifies whether the logged on user is prompted for credentials when attempting to complete a task that requires raised privileges.",
422
+ "severity": "medium"
423
+ },
424
+ {
425
+ "id": "V-14237",
426
+ "title": "User Account Control - Detect Application Installations",
427
+ "description": "This check verifies whether Windows responds to application installation requests by prompting for credentials.",
428
+ "severity": "medium"
429
+ },
430
+ {
431
+ "id": "V-14239",
432
+ "title": "User Account Control - Elevate UIAccess applications that are in secure locations",
433
+ "description": "This check verifies whether Windows only allows applications installed in a secure location, such as the Program Files or the Windows\\System32 folders, on the file system to run with elevated privileges.",
434
+ "severity": "medium"
435
+ },
436
+ {
437
+ "id": "V-14240",
438
+ "title": "User Account Control - Run all admins in Admin Approval Mode",
439
+ "description": "This check verifies that UAC has not been disabled.",
440
+ "severity": "medium"
441
+ },
442
+ {
443
+ "id": "V-14241",
444
+ "title": "User Account Control - Switch to secure desktop",
445
+ "description": "This check verifies that the elevation prompt is only used in secure desktop mode.",
446
+ "severity": "medium"
447
+ },
448
+ {
449
+ "id": "V-14242",
450
+ "title": "User Account Control - Non UAC Compliant Application Virtualization",
451
+ "description": "This check verifies that non UAC compliant applications will run in virtualized file and registry entries allowing them to run.",
452
+ "severity": "medium"
453
+ },
454
+ {
455
+ "id": "V-14243",
456
+ "title": "Require username and password to elevate a running application.",
457
+ "description": "This check verifies that the system is configured to always require users to type in a user name and password to elevate a running application.",
458
+ "severity": "medium"
459
+ },
460
+ {
461
+ "id": "V-14247",
462
+ "title": "Terminal Services / Remote Desktop Service - Prevent password saving in the Remote Desktop Client",
463
+ "description": "This check verifies that the system is configured to prevent Users from saving passwords in the Remote Desktop Client.",
464
+ "severity": "medium"
465
+ },
466
+ {
467
+ "id": "V-14248",
468
+ "title": "Users must be prevented from connecting using Terminal Services.",
469
+ "description": "Allowing a Terminal Services session to a workstation enables another avenue of access that could be exploited. The system must be configured to prevent users from connecting to a computer using Terminal Services.",
470
+ "severity": "medium"
471
+ },
472
+ {
473
+ "id": "V-14249",
474
+ "title": "Terminal Services / Remote Desktop Services - Local drives prevented from sharing with Terminal Servers.",
475
+ "description": "This check verifies that the system is configured to prevent users from sharing the local drives on their client computers to Terminal Servers that they access.",
476
+ "severity": "medium"
477
+ },
478
+ {
479
+ "id": "V-14253",
480
+ "title": "Restrict unauthenticated RPC clients.",
481
+ "description": "This check verifies that the system is configured to restrict unauthenticated RPC clients from connecting to the RPC server.",
482
+ "severity": "medium"
483
+ },
484
+ {
485
+ "id": "V-14254",
486
+ "title": "Client computers required to authenticate for RPC communication.",
487
+ "description": "This check verifies that the system is configured to force client computers to provide authentication before an RPC communication is established.",
488
+ "severity": "medium"
489
+ },
490
+ {
491
+ "id": "V-14255",
492
+ "title": "File and Folder Publish to Web option unavailable.",
493
+ "description": "This check verifies that the system is configured to make the options to publish to the web unavailable from File and Folder Tasks in Windows folders.",
494
+ "severity": "medium"
495
+ },
496
+ {
497
+ "id": "V-14256",
498
+ "title": "Web Publishing and online ordering wizards prevented from downloading list of providers.",
499
+ "description": "This check verifies that the system is configured to prevent Windows from downloading a list of providers for the Web publishing and online ordering wizards.",
500
+ "severity": "medium"
501
+ },
502
+ {
503
+ "id": "V-14257",
504
+ "title": "Windows Messenger prevented from collecting anonymous information.",
505
+ "description": "This check verifies that the system is configured to prevent Windows Messenger from collecting anonymous information about how the Windows Messenger software and service is used.",
506
+ "severity": "medium"
507
+ },
508
+ {
509
+ "id": "V-14258",
510
+ "title": "Search Companion prevented from automatically downloading content updates.",
511
+ "description": "This check verifies that the system is configured to prevent Search Companion from automatically downloading content updates during local and Internet searches.",
512
+ "severity": "medium"
513
+ },
514
+ {
515
+ "id": "V-14259",
516
+ "title": "Prevent printing over HTTP.",
517
+ "description": "This check verifies that the system is configured to prevent the client computer’s ability to print over HTTP, which allows the computer to print to printers on the intranet as well as the Internet.",
518
+ "severity": "medium"
519
+ },
520
+ {
521
+ "id": "V-14260",
522
+ "title": "Computer prevented from downloading print driver packages over HTTP.",
523
+ "description": "This check verifies that the system is configured to prevent the computer from downloading print driver packages over HTTP.",
524
+ "severity": "medium"
525
+ },
526
+ {
527
+ "id": "V-14261",
528
+ "title": "Windows is prevented from using Windows Update to search for drivers.",
529
+ "description": "This check verifies that the system is configured to prevent Windows from searching Windows Update for device drivers when no local drivers for a device are present.",
530
+ "severity": "medium"
531
+ },
532
+ {
533
+ "id": "V-14262",
534
+ "title": "IPv6 must be disabled until a deliberate transition strategy has been implemented. Use of IPv6 transition technologies must be disabled.",
535
+ "description": "Any nodes’ interface with IPv6 enabled by default presents a potential risk of traffic being transmitted or received without proper risk mitigation strategy and is therefore, a serious security concern.",
536
+ "severity": "medium"
537
+ },
538
+ {
539
+ "id": "V-14268",
540
+ "title": "Preserve Zone information when saving attachments.",
541
+ "description": "This check verifies that file attachments are marked with their zone of origin allowing Windows to determine risk.",
542
+ "severity": "medium"
543
+ },
544
+ {
545
+ "id": "V-14269",
546
+ "title": "Hide mechanism for removing Zone information from file attachments.",
547
+ "description": "This check verifies that users cannot manually remove zone information from saved file attachments.",
548
+ "severity": "medium"
549
+ },
550
+ {
551
+ "id": "V-14270",
552
+ "title": "Notify antivirus when file attachments are opened.",
553
+ "description": "This check verifies that antivirus programs are notified when a user opens a file attachment.",
554
+ "severity": "medium"
555
+ },
556
+ {
557
+ "id": "V-14271",
558
+ "title": "Application account passwords length and change requirement",
559
+ "description": "Setting application accounts to expire may cause applications to stop functioning. The site will have a policy that application account passwords manually generated and entered by a system administrator are changed at least annually or when a system administrator with knowledge of the password leaves the organization. Application/service account passwords will be at least 15 characters and follow complexity requirements for all passwords.",
560
+ "severity": "medium"
561
+ },
562
+ {
563
+ "id": "V-15505",
564
+ "title": "The HBSS McAfee Agent is not installed.",
565
+ "description": null,
566
+ "severity": "medium"
567
+ },
568
+ {
569
+ "id": "V-15666",
570
+ "title": "Windows Peer to Peer Networking ",
571
+ "description": "This check verifies Microsoft Peer-to-Peer Networking Service is turned off.",
572
+ "severity": "medium"
573
+ },
574
+ {
575
+ "id": "V-15667",
576
+ "title": "Prohibit Network Bridge in Windows",
577
+ "description": "This check verifies the Network Bridge can not be installed and configured. ",
578
+ "severity": "medium"
579
+ },
580
+ {
581
+ "id": "V-15672",
582
+ "title": "Event Viewer Events.asp Links",
583
+ "description": "This check verifies that Events.asp hyperlinks in Event Viewer are available.",
584
+ "severity": "low"
585
+ },
586
+ {
587
+ "id": "V-15673",
588
+ "title": "Internet Connection Wizard ISP Downloads ",
589
+ "description": "This check verifies that the Internet Connection Wizard cannot download a list of Internet Service Providers (ISPs) from Microsoft.",
590
+ "severity": "low"
591
+ },
592
+ {
593
+ "id": "V-15674",
594
+ "title": "Disable Internet File Association Service",
595
+ "description": "This check verifies that unhandled file associations will not use the Microsoft Web service to find an application.",
596
+ "severity": "medium"
597
+ },
598
+ {
599
+ "id": "V-15675",
600
+ "title": "Windows Registration Wizard",
601
+ "description": "This check verifies that the Windows Registration Wizard is blocked from online registration.",
602
+ "severity": "low"
603
+ },
604
+ {
605
+ "id": "V-15676",
606
+ "title": "Order Prints Online",
607
+ "description": "This check verifies that the “Order Prints Online” task is not available in Windows Explorer.",
608
+ "severity": "low"
609
+ },
610
+ {
611
+ "id": "V-15677",
612
+ "title": "Windows Movie Maker Codec Downloads ",
613
+ "description": "This check verifies that the codecs will not be automatically downloaded for Windows Movie Maker.",
614
+ "severity": "medium"
615
+ },
616
+ {
617
+ "id": "V-15678",
618
+ "title": "Windows Movie Maker Web Links",
619
+ "description": "This check verifies that the links to web sites in Windows Movie Maker will not be available.",
620
+ "severity": "medium"
621
+ },
622
+ {
623
+ "id": "V-15679",
624
+ "title": "Windows Movie Maker Online Hosting ",
625
+ "description": "This check verifies that movies can not be sent to a video hosting provider on the web.",
626
+ "severity": "medium"
627
+ },
628
+ {
629
+ "id": "V-15680",
630
+ "title": "The classic logon screen must be required for user logons.",
631
+ "description": "The classic logon screen requires users to enter a logon name and password to access a system. The simple logon screen or Welcome screen displays usernames for selection, providing part of the necessary logon information.",
632
+ "severity": "low"
633
+ },
634
+ {
635
+ "id": "V-15682",
636
+ "title": "Attachments must be prevented from being downloaded from RSS feeds.",
637
+ "description": "Attachments from RSS feeds may not be secure. This setting will prevent attachments from being downloaded from RSS feeds.",
638
+ "severity": "medium"
639
+ },
640
+ {
641
+ "id": "V-15683",
642
+ "title": "Windows Explorer – Shell Protocol Protected Mode ",
643
+ "description": "This check verifies that the shell protocol is run in protected mode. (This allows applications to only open limited folders.)",
644
+ "severity": "medium"
645
+ },
646
+ {
647
+ "id": "V-15684",
648
+ "title": "Windows Installer – IE Security Prompt",
649
+ "description": "This check verifies that users are notified if a web-based program attempts to install software. ",
650
+ "severity": "medium"
651
+ },
652
+ {
653
+ "id": "V-15685",
654
+ "title": "Windows Installer – User Control ",
655
+ "description": "This check verifies that users are prevented from changing installation options.",
656
+ "severity": "medium"
657
+ },
658
+ {
659
+ "id": "V-15686",
660
+ "title": "Windows Installer – Vendor Signed Updates",
661
+ "description": "This check verifies that users are prevented applying vendor signed updates.",
662
+ "severity": "low"
663
+ },
664
+ {
665
+ "id": "V-15687",
666
+ "title": "Media Player – First Use Dialog Boxes ",
667
+ "description": "This check verifies that users are not presented with Privacy and Installation options on first use of Windows Media Player.",
668
+ "severity": "low"
669
+ },
670
+ {
671
+ "id": "V-15696",
672
+ "title": "Network – Mapper I/O Driver ",
673
+ "description": "This check verifies that the Mapper I/O network protocol driver is disabled.",
674
+ "severity": "medium"
675
+ },
676
+ {
677
+ "id": "V-15697",
678
+ "title": "Network – Responder Driver ",
679
+ "description": "This check verifies that the Responder network protocol driver is disabled.",
680
+ "severity": "medium"
681
+ },
682
+ {
683
+ "id": "V-15698",
684
+ "title": "Network – Windows Connect Now Wireless Configuration ",
685
+ "description": "This check verifies that the configuration of wireless devices using Windows Connect Now is disabled.",
686
+ "severity": "medium"
687
+ },
688
+ {
689
+ "id": "V-15699",
690
+ "title": "Network – Windows Connect Now Wizards ",
691
+ "description": "This check verifies that access to the Windows Connect Now wizards is disabled.",
692
+ "severity": "medium"
693
+ },
694
+ {
695
+ "id": "V-15700",
696
+ "title": "Device Install – PnP Interface Remote Access ",
697
+ "description": "This check verifies that remote access to the Plug and Play interface is disabled.",
698
+ "severity": "medium"
699
+ },
700
+ {
701
+ "id": "V-15701",
702
+ "title": "Device Install – Drivers System Restore Point",
703
+ "description": "This check verifies that a system restore point will be created when a new device driver is installed.",
704
+ "severity": "low"
705
+ },
706
+ {
707
+ "id": "V-15702",
708
+ "title": "Device Install – Generic Driver Error Report",
709
+ "description": "This check verifies that an Error Report will not be sent when a generic device driver is installed.",
710
+ "severity": "low"
711
+ },
712
+ {
713
+ "id": "V-15703",
714
+ "title": "Driver Install – Device Driver Search Prompt",
715
+ "description": "This check verifies that users will not be prompted to search Windows Updated for device drivers.",
716
+ "severity": "low"
717
+ },
718
+ {
719
+ "id": "V-15704",
720
+ "title": "Handwriting Recognition Error Reporting (Tablet PCs)",
721
+ "description": "This check verifies that errors in handwriting recognition on Tablet PCs are not reported to Microsoft.",
722
+ "severity": "low"
723
+ },
724
+ {
725
+ "id": "V-15705",
726
+ "title": "Power Mgmt – Password Wake on Battery",
727
+ "description": "This check verifies that the user is prompted for a password on resume from sleep (on battery).",
728
+ "severity": "medium"
729
+ },
730
+ {
731
+ "id": "V-15706",
732
+ "title": "Power Mgmt – Password Wake When Plugged In",
733
+ "description": "This check verifies that the user is prompted for a password on resume from sleep (Plugged In).",
734
+ "severity": "medium"
735
+ },
736
+ {
737
+ "id": "V-15707",
738
+ "title": "Remote Assistance – Session Logging",
739
+ "description": "This check verifies that Remote Assistance log files will be generated.",
740
+ "severity": "low"
741
+ },
742
+ {
743
+ "id": "V-15708",
744
+ "title": "Digital Locker",
745
+ "description": "This check verifies that Digital Locker, a dedicated download manager can not run.",
746
+ "severity": "low"
747
+ },
748
+ {
749
+ "id": "V-15709",
750
+ "title": "Game Explorer Information Downloads",
751
+ "description": "This check verifies that game information is not downloaded from Windows Metadata Services.",
752
+ "severity": "low"
753
+ },
754
+ {
755
+ "id": "V-15710",
756
+ "title": "Online Assistance – Untrusted Content",
757
+ "description": "This check verifies that untrusted content is not rendered for online assistance.",
758
+ "severity": "medium"
759
+ },
760
+ {
761
+ "id": "V-15711",
762
+ "title": "Search – Encrypted Files Indexing",
763
+ "description": "This check verifies that encrypted files are not indexed.",
764
+ "severity": "medium"
765
+ },
766
+ {
767
+ "id": "V-15712",
768
+ "title": "Indexing of mail items in Exchange folders when Outlook is running in uncached mode must be turned off.",
769
+ "description": "Indexing of encrypted items may expose sensitive data. This setting prevents mail items in a Microsoft Exchange folder from being indexed when Outlook is running in uncached mode.",
770
+ "severity": "low"
771
+ },
772
+ {
773
+ "id": "V-15713",
774
+ "title": "Defender – SpyNet Reporting",
775
+ "description": "This check verifies that SpyNet membership is disabled.",
776
+ "severity": "medium"
777
+ },
778
+ {
779
+ "id": "V-15714",
780
+ "title": "The system must be configured to save Error Reporting events and messages to the system event log.",
781
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. This setting ensures that Error Reporting events will be saved in the system event log.",
782
+ "severity": "medium"
783
+ },
784
+ {
785
+ "id": "V-15715",
786
+ "title": "The system must be configured to generate error reports.",
787
+ "description": "Enabling Windows Error Reporting generates information useful to system administrators and forensics analysts for diagnosing system problems and investigating intrusions. If Windows Error Reporting is turned off, valuable system diagnostic and vulnerability information may be lost.",
788
+ "severity": "medium"
789
+ },
790
+ {
791
+ "id": "V-15717",
792
+ "title": "The system must be configured to allow a local or DOD-wide collector to request additional error reporting diagnostic data to be sent.",
793
+ "description": "Sending additional error reporting data provides valuable system diagnostic and vulnerability information that would otherwise not be generated nor collected. This setting controls whether additional data in support of error reports can be sent to a local or DOD-wide reporting site.",
794
+ "severity": "medium"
795
+ },
796
+ {
797
+ "id": "V-15718",
798
+ "title": "Windows Explorer – Heap Termination",
799
+ "description": "This check verifies that heap termination on corruption is disabled. This may prevent Windows Explorer from terminating immediately from certain legacy plug-in applications.",
800
+ "severity": "low"
801
+ },
802
+ {
803
+ "id": "V-15719",
804
+ "title": "Users must be notified if the logon server was inaccessible and cached credentials were used.",
805
+ "description": "Notifying a user whether cached credentials were used may make them aware of connection issues.",
806
+ "severity": "low"
807
+ },
808
+ {
809
+ "id": "V-15720",
810
+ "title": "Windows Mail – Communities",
811
+ "description": "This check verifies that Windows Mail will not check newsgroups for Communities support.",
812
+ "severity": "low"
813
+ },
814
+ {
815
+ "id": "V-15721",
816
+ "title": "Windows Mail – Disable Application",
817
+ "description": "This check verifies that Windows Mail will be disabled.",
818
+ "severity": "medium"
819
+ },
820
+ {
821
+ "id": "V-15722",
822
+ "title": "Media DRM – Internet Access",
823
+ "description": "This check verifies that Windows Media Digital Rights Management will be prevented from accessing the internet.",
824
+ "severity": "medium"
825
+ },
826
+ {
827
+ "id": "V-15723",
828
+ "title": "Meeting Space",
829
+ "description": "This check verifies that Windows Meeting Space is disabled.",
830
+ "severity": "medium"
831
+ },
832
+ {
833
+ "id": "V-15724",
834
+ "title": "Unsigned gadgets must not be installed.",
835
+ "description": "Uncontrolled installation of applications can introduce various issues, including system instability, and allow access to sensitive information. Installation of applications must be controlled by the enterprise. This setting prevents unsigned gadgets from being installed.",
836
+ "severity": "medium"
837
+ },
838
+ {
839
+ "id": "V-15725",
840
+ "title": "The More Gadgets link must be disabled.",
841
+ "description": "Uncontrolled installation of applications can introduce various issues, including system instability, and allow access to sensitive information. Installation of applications must be controlled by the enterprise. This setting prevents access to gadgets through the More Gadgets link.",
842
+ "severity": "medium"
843
+ },
844
+ {
845
+ "id": "V-15726",
846
+ "title": "User-installed gadgets must be turned off.",
847
+ "description": "Uncontrolled installation of applications can introduce various issues, including system instability, and allow access to sensitive information. Installation of applications must be controlled by the enterprise. This setting prevents user-installed gadgets from running.",
848
+ "severity": "medium"
849
+ },
850
+ {
851
+ "id": "V-15727",
852
+ "title": "User Network Sharing",
853
+ "description": "This check verifies that users are prevented from sharing files.",
854
+ "severity": "medium"
855
+ },
856
+ {
857
+ "id": "V-15823",
858
+ "title": "Remove Software Certificate Installation Files",
859
+ "description": "This check verifies that software certificate installation files have been removed from a system.",
860
+ "severity": "medium"
861
+ },
862
+ {
863
+ "id": "V-16020",
864
+ "title": "Windows Customer Experience Improvement Program is disabled.",
865
+ "description": "This check verifies that the Windows Customer Experience Improvement Program is disabled so information is not passed to the vendor.",
866
+ "severity": "medium"
867
+ },
868
+ {
869
+ "id": "V-16021",
870
+ "title": "Help Experience Improvement Program is disabled.",
871
+ "description": "This check verifies that the Windows Help Experience Improvement Program is disabled to prevent information from being passed to the vendor.",
872
+ "severity": "medium"
873
+ },
874
+ {
875
+ "id": "V-16047",
876
+ "title": "Built-in Admin Account Status",
877
+ "description": "This check verifies that Windows Vista is configured to disable the built-in administrator account which provides no accountability.",
878
+ "severity": "medium"
879
+ },
880
+ {
881
+ "id": "V-16048",
882
+ "title": "Disable Help Ratings feed back.",
883
+ "description": "This check verifies that the users cannot provide ratings feedback to Microsoft for Help content ",
884
+ "severity": "medium"
885
+ },
886
+ {
887
+ "id": "V-17373",
888
+ "title": "Secure Removable Media – CD-ROM",
889
+ "description": "This check verifies that Windows is configured to not limit access to CD drives when a user is logged on locally per the FDCC.",
890
+ "severity": "low"
891
+ },
892
+ {
893
+ "id": "V-17374",
894
+ "title": "User Account Control – Executable Elevation",
895
+ "description": "This check verifies that elevation of application in UAC is not restricted to signed and validated applications per the FDCC.",
896
+ "severity": "low"
897
+ },
898
+ {
899
+ "id": "V-17900",
900
+ "title": "Disallow AutoPlay/Autorun from Autorun.inf",
901
+ "description": "This registry key will prevent the autorun.inf from executing commands.",
902
+ "severity": "high"
903
+ },
904
+ {
905
+ "id": "V-18010",
906
+ "title": "Unapproved Users have access to Debug programs.",
907
+ "description": "This is a Category 1 finding as it provides access to the kernel with complete access to sensitive and critical operating system components.",
908
+ "severity": "high"
909
+ },
910
+ {
911
+ "id": "V-2371",
912
+ "title": "ACLs for disabled services do not conform to minimum standards.",
913
+ "description": "When configuring either the startup mode or access control list for a service, you must configure the other as well. When a service is explicitly disabled, its ACL should also be secured by changing the default ACL from Everyone Full Control to grant Administrators and SYSTEM Full Control and Interactive Read access.",
914
+ "severity": "medium"
915
+ },
916
+ {
917
+ "id": "V-2372",
918
+ "title": "Reversible password encryption is not disabled.",
919
+ "description": "Storing passwords using reversible encryption is essentially the same as storing clear-text versions of the passwords. For this reason, this policy should never be enabled.",
920
+ "severity": "medium"
921
+ },
922
+ {
923
+ "id": "V-2374",
924
+ "title": "The system is configured to autoplay removable media.",
925
+ "description": "Autoplay begins reading from a drive as soon as you insert media in the drive. As a result, the setup file of programs and the music on audio media starts immediately. By default, Autoplay is disabled on removable drives, such as the floppy disk drive (but not the CD-ROM drive), and on network drives. If you enable this policy, you can also disable Autoplay on all drives.",
926
+ "severity": "high"
927
+ },
928
+ {
929
+ "id": "V-26070",
930
+ "title": "Standard user accounts must only have Read permissions to the Winlogon registry key.",
931
+ "description": "Permissions on the Winlogon registry key must only allow privileged accounts to change registry values. If standard users have this capability there is a potential for programs to run with elevated privileges when a privileged user logs on to the system.\n",
932
+ "severity": "high"
933
+ },
934
+ {
935
+ "id": "V-26359",
936
+ "title": "The Windows dialog box title for the legal banner must be configured.",
937
+ "description": "Failure to display the logon banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources.",
938
+ "severity": "low"
939
+ },
940
+ {
941
+ "id": "V-26483",
942
+ "title": "The Deny log on as a batch job user right on workstations must be configured to prevent access from highly privileged domain accounts on domain systems and unauthenticated access on all systems.",
943
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nThe \"Deny log on as a batch job\" right defines accounts that are prevented from logging on to the system as a batch job, such as Task Scheduler. \n\nIn an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain.\n\nThe Guests group must be assigned to prevent unauthenticated access.",
944
+ "severity": "medium"
945
+ },
946
+ {
947
+ "id": "V-26484",
948
+ "title": "The Deny log on as a service user right on workstations must be configured to prevent access from highly privileged domain accounts on domain systems. No other groups or accounts must be assigned this right.",
949
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nThe \"Deny log on as a service\" right defines accounts that are denied log on as a service. \n\nIn an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain.\n\nIncorrect configurations could prevent services from starting and result in a DoS.",
950
+ "severity": "medium"
951
+ },
952
+ {
953
+ "id": "V-26485",
954
+ "title": "The Deny log on locally user right on workstations must be configured to prevent access from highly privileged domain accounts on domain systems and unauthenticated access on all systems.",
955
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nThe \"Deny log on locally\" right defines accounts that are prevented from logging on interactively. \n\nIn an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain.\n\nThe Guests group must be assigned this right to prevent unauthenticated access.",
956
+ "severity": "medium"
957
+ },
958
+ {
959
+ "id": "V-26486",
960
+ "title": "The Deny log on through Terminal Services user right on workstations must prevent all access if TS is not used by the organization. If TS is used, it must be configured to prevent access from highly privileged domain accounts and local administrator accounts on domain systems and unauthenticated access on all systems.",
961
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nThe \"Deny log on through Terminal Services\" right defines the accounts that are prevented from logging on using Terminal Services.\n\nIf Terminal Services is not used by the organization, the Everyone group must be assigned this right to prevent all access.\n\nIn an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain.\n\nLocal administrator accounts on domain-joined systems must also be assigned this right to decrease the risk of lateral movement resulting from credential theft attacks.\n\nThe Guests group must be assigned this right to prevent unauthenticated access.",
962
+ "severity": "medium"
963
+ },
964
+ {
965
+ "id": "V-2908",
966
+ "title": "Unencrypted remote access is permitted to system services.",
967
+ "description": "This is a category 1 finding because when unencrypted access to system services is permitted, an intruder can intercept user identification and passwords that are being transmitted in clear text. This could give an intruder unlimited access to the network.",
968
+ "severity": "high"
969
+ },
970
+ {
971
+ "id": "V-32272",
972
+ "title": "The DoD Root CA certificates must be installed in the Trusted Root Store.",
973
+ "description": "To ensure secure DoD websites and DoD-signed code are properly validated, the system must trust the DoD Root Certificate Authorities (CAs). The DoD root certificates will ensure that the trust chain is established for server certificates issued from the DoD CAs.",
974
+ "severity": "medium"
975
+ },
976
+ {
977
+ "id": "V-32273",
978
+ "title": "The External Root CA certificates must be installed in the Trusted Root Store on unclassified systems.",
979
+ "description": "To ensure secure websites protected with External Certificate Authority (ECA) server certificates are properly validated, the system must trust the ECA Root CAs. The ECA root certificates will ensure the trust chain is established for server certificates issued from the External CAs. This requirement only applies to unclassified systems.",
980
+ "severity": "medium"
981
+ },
982
+ {
983
+ "id": "V-32274",
984
+ "title": "The DoD Interoperability Root CA cross-certificates must be installed in the Untrusted Certificates Store on unclassified systems.",
985
+ "description": "To ensure users do not experience denial of service when performing certificate-based authentication to DoD websites due to the system chaining to a root other than DoD Root CAs, the DoD Interoperability Root CA cross-certificates must be installed in the Untrusted Certificate Store. This requirement only applies to unclassified systems.",
986
+ "severity": "medium"
987
+ },
988
+ {
989
+ "id": "V-32282",
990
+ "title": "Standard user accounts must only have Read permissions to the Active Setup\\Installed Components registry key.",
991
+ "description": "Permissions on the Active Setup\\Installed Components registry key must only allow privileged accounts to add or change registry values. If standard user accounts have this capability there is a potential for programs to run with elevated privileges when a privileged user logs on to the system. ",
992
+ "severity": "high"
993
+ },
994
+ {
995
+ "id": "V-3245",
996
+ "title": "File share ACLs have not been reconfigured to remove the Everyone group.",
997
+ "description": "By default, the Everyone group is given full control to new file shares. When a share is created, permissions should be reconfigured to give the minimum access to those accounts that require it.",
998
+ "severity": "medium"
999
+ },
1000
+ {
1001
+ "id": "V-3337",
1002
+ "title": "Anonymous SID/Name translation is allowed.",
1003
+ "description": "This is a Category 1 finding because this setting controls the ability of users or process that have authenticated as anonymous users to perform SID/Name translation. This setting should be disabled, as only authorized users should be able to perform such translations.",
1004
+ "severity": "high"
1005
+ },
1006
+ {
1007
+ "id": "V-3338",
1008
+ "title": "Unauthorized named pipes are accessible with anonymous credentials.",
1009
+ "description": "This is a Category 1 finding because the potential for gaining unauthorized system access. Pipes are internal system communications processes. They are identified internally by ID numbers that vary between systems. To make access to these processes easier, these pipes are given names that do not vary between systems. This setting controls which of these pipes anonymous users may access.",
1010
+ "severity": "high"
1011
+ },
1012
+ {
1013
+ "id": "V-3339",
1014
+ "title": "Unauthorized registry paths are remotely accessible.",
1015
+ "description": "This is a Category 1 finding because it could give unauthorized individuals access to the Registry. \nIt controls which registry paths are accessible from a remote computer.",
1016
+ "severity": "high"
1017
+ },
1018
+ {
1019
+ "id": "V-3340",
1020
+ "title": "Unauthorized shares can be accessed anonymously.",
1021
+ "description": "This is a Category 1 finding because the potential for gaining unauthorized system access. Any shares listed can be accessed by any network user. This could lead to the exposure or corruption of sensitive data. Enabling this setting is very dangerous.",
1022
+ "severity": "high"
1023
+ },
1024
+ {
1025
+ "id": "V-3343",
1026
+ "title": "Solicited Remote Assistance is allowed.",
1027
+ "description": "This setting controls whether or not solicited remote assistance is allowed from this computer. Solicited assistance is help that is specifically requested by the user. This is a Category 1 finding because it may allow unauthorized parties access to the resources on the computer.",
1028
+ "severity": "high"
1029
+ },
1030
+ {
1031
+ "id": "V-3344",
1032
+ "title": "The use of local accounts with blank passwords is not restricted to console logons only.",
1033
+ "description": "This is a Category 1 finding because no accounts with blank passwords should exist on a system. The password policy should prevent this from occurring. However, if a local account with a blank password does exist, enabling this setting will limit the account to local console logon only.",
1034
+ "severity": "high"
1035
+ },
1036
+ {
1037
+ "id": "V-3347",
1038
+ "title": "Internet Information System (IIS) or its subcomponents are installed on a workstation.",
1039
+ "description": "This is a Category 1 finding because not removing these services may allow unauthorized internet services to be hosted. Web sites should only be hosted on servers that have been designed for that purpose and can be adequately secured. ",
1040
+ "severity": "high"
1041
+ },
1042
+ {
1043
+ "id": "V-3348",
1044
+ "title": "The user is allowed to launch Windows Messenger (MSN Messenger, .NET Messenger).",
1045
+ "description": "This setting prevents the Windows Messenger client from being run. \n\nInstant Messaging clients must be in compliance of with the Instant Messaging STIG. Windows Messenger should not be active on Windows unless the instant messaging system is a Managed Enterprise Service for unclassified data for which the DAA has approved.",
1046
+ "severity": "medium"
1047
+ },
1048
+ {
1049
+ "id": "V-3349",
1050
+ "title": "Windows Messenger (MSN Messenger, .NET messenger) is run at system startup.",
1051
+ "description": "This setting prevents the automatic launch of Windows Messenger at user logon. \n\nInstant Messaging clients must be in compliance of with the Instant Messaging STIG. Windows Messenger should not be active on Windows unless the instant messaging system is a Managed Enterprise Service for unclassified data for which the DAA has approved.",
1052
+ "severity": "medium"
1053
+ },
1054
+ {
1055
+ "id": "V-3373",
1056
+ "title": "The maximum age for machine account passwords is not set to requirements.",
1057
+ "description": "This setting controls the maximum password age that a machine account may have. This setting should be set to no more than 30 days, ensuring the machine changes its password monthly.",
1058
+ "severity": "low"
1059
+ },
1060
+ {
1061
+ "id": "V-3374",
1062
+ "title": "The system is not configured to require a strong session key.",
1063
+ "description": "This setting controls the required strength of a session key. ",
1064
+ "severity": "medium"
1065
+ },
1066
+ {
1067
+ "id": "V-3375",
1068
+ "title": "Domain Controller authentication is not required to unlock the workstation.",
1069
+ "description": "This setting controls the behavior of the system when you attempt to unlock the workstation. If this setting is enabled, the system will pass the credentials to the domain controller (if in a domain) for authentication before allowing the system to be unlocked. This will be set to disabled per the FDCC.",
1070
+ "severity": "low"
1071
+ },
1072
+ {
1073
+ "id": "V-3376",
1074
+ "title": "The system is configured to permit storage of credentials or .NET Passports.",
1075
+ "description": "This setting controls the storage of authentication credentials or .NET passports on the local system. Such credentials should never be stored on the local machine as that may lead to account compromise.",
1076
+ "severity": "medium"
1077
+ },
1078
+ {
1079
+ "id": "V-3377",
1080
+ "title": "The system is configured to give anonymous users Everyone rights.",
1081
+ "description": "This setting helps define the permissions that anonymous users have. If this setting is enabled then anonymous users have the same rights and permissions as the built-in Everyone group. Anonymous users should not have these permissions or rights.",
1082
+ "severity": "medium"
1083
+ },
1084
+ {
1085
+ "id": "V-3378",
1086
+ "title": "The system is not configured to use the Classic security model.",
1087
+ "description": "Windows includes two network-sharing security models - Classic and Guest only. With the classic model, local accounts must be password protected; otherwise, anyone can use guest user accounts to access shared system resources.",
1088
+ "severity": "medium"
1089
+ },
1090
+ {
1091
+ "id": "V-3379",
1092
+ "title": "The system must be configured to prevent the storage of the LAN Manager hash of passwords.",
1093
+ "description": "The LAN Manager hash uses a weak encryption algorithm. Account passwords can be retrieved from this hash using available tools. This setting controls whether or not a LAN Manager hash of the password is stored in the SAM the next time the password is changed.",
1094
+ "severity": "high"
1095
+ },
1096
+ {
1097
+ "id": "V-3380",
1098
+ "title": "The system is not configured to force users to log off when their allowed logon hours expire.",
1099
+ "description": "This setting controls whether or not users are forced to log off when their allowed logon hours expire. If logon hours are set for users, then this should be enforced.",
1100
+ "severity": "medium"
1101
+ },
1102
+ {
1103
+ "id": "V-3381",
1104
+ "title": "The system is not configured to recommended LDAP client signing requirements.",
1105
+ "description": "This setting controls the signing requirements for LDAP clients. This setting should be set to Negotiate signing or Require signing depending on the environment and type of LDAP server in use.",
1106
+ "severity": "medium"
1107
+ },
1108
+ {
1109
+ "id": "V-3382",
1110
+ "title": "The system is not configured to meet the minimum requirement for session security for NTLM SSP based Clients.",
1111
+ "description": "Microsoft has implemented a variety of security support providers for use with RPC sessions. In a homogenous Windows environment, all of the options should be enabled and testing should be performed in a heterogeneous environment to determine the maximum-security level that provides reliable functionality.",
1112
+ "severity": "medium"
1113
+ },
1114
+ {
1115
+ "id": "V-3383",
1116
+ "title": "The system is not configured to use FIPS compliant Algorithms for Encryption, Hashing, and Signing.",
1117
+ "description": "This setting ensures that the system uses algorithms that are FIPS compliant for encryption, hashing, and signing. FIPS compliant algorithms meet specific standards established by the U.S. Government and should be the algorithms used for all OS encryption functions.",
1118
+ "severity": "medium"
1119
+ },
1120
+ {
1121
+ "id": "V-3385",
1122
+ "title": "The system must be configured to require case insensitivity for non-Windows subsystems.",
1123
+ "description": "This setting controls the behavior of non-Windows subsystems when dealing with the case of arguments or commands. Case sensitivity could lead to the access of files or commands that must be restricted. To prevent this from happening, case insensitivity restrictions must be required.",
1124
+ "severity": "medium"
1125
+ },
1126
+ {
1127
+ "id": "V-3426",
1128
+ "title": "The system is configured to allow remote desktop sharing through NetMeeting.",
1129
+ "description": "Remote desktop sharing enables several users to interact and control one desktop. This could allow unauthorized users to control the system. Remote desktop sharing should be disabled.",
1130
+ "severity": "medium"
1131
+ },
1132
+ {
1133
+ "id": "V-3453",
1134
+ "title": "Terminal Services is not configured to always prompt a client for passwords upon connection.",
1135
+ "description": "This setting controls the ability of users to supply passwords automatically as part of their Remote Desktop Connection. Disabling this setting would allow anyone to use the stored credentials in a connection item to connect to the terminal server.",
1136
+ "severity": "medium"
1137
+ },
1138
+ {
1139
+ "id": "V-3454",
1140
+ "title": "Terminal Services is not configured with the client connection encryption set to the required level.",
1141
+ "description": "Remote connections must be encrypted to prevent interception of data or sensitive information. Selecting “High Level” will ensure encryption of Terminal Services sessions in both directions.",
1142
+ "severity": "medium"
1143
+ },
1144
+ {
1145
+ "id": "V-3455",
1146
+ "title": "Terminal Services is configured to use a common temporary folder for all sessions.",
1147
+ "description": "This setting, which is located under the Temporary Folders section of the Terminal Services configuration option, controls the use of per session temporary folders or of a communal temporary folder. If this setting is enabled, only one temporary folder is used for all terminal services sessions. If a communal temporary folder is used, it might be possible for users to access other users temporary folders.",
1148
+ "severity": "medium"
1149
+ },
1150
+ {
1151
+ "id": "V-3456",
1152
+ "title": "Terminal Services is not configured to delete temporary folders.",
1153
+ "description": "This setting, which is located under the Temporary Folders section of the Terminal Services configuration option, controls the deletion of the temporary folders when the session is terminated. Temporary folders should always be deleted after a session is over to prevent hard disk clutter and potential leakage of information.",
1154
+ "severity": "medium"
1155
+ },
1156
+ {
1157
+ "id": "V-3457",
1158
+ "title": "Terminal Services is not configured to set a time limit for disconnected sessions.",
1159
+ "description": "This setting controls how long a session will remain open if it is unexpectedly terminated. Such sessions should be terminated as soon as possible.",
1160
+ "severity": "medium"
1161
+ },
1162
+ {
1163
+ "id": "V-3458",
1164
+ "title": "Terminal Services idle session time limit does not meet the requirement.",
1165
+ "description": "This setting controls how long a session may be idle before it is automatically disconnected from the server. Users should disconnect if they plan on being away from their terminals for extended periods of time. Idle sessions should be disconnected after 15 minutes.",
1166
+ "severity": "medium"
1167
+ },
1168
+ {
1169
+ "id": "V-3469",
1170
+ "title": "Group Policies must be refreshed in the background if the user is logged on.",
1171
+ "description": "If this setting is enabled, then Group Policy settings are not refreshed while a user is currently logged on. This could lead to instances when a user does not have the latest changes to a policy applied and is therefore operating in an insecure context.",
1172
+ "severity": "medium"
1173
+ },
1174
+ {
1175
+ "id": "V-3470",
1176
+ "title": "The system is configured to allow unsolicited remote assistance offers.",
1177
+ "description": "This setting controls whether unsolicited offers of help to this computer are allowed. The list of users allowed to offer remote assistance to this system is accessed by pressing the Helpers button.",
1178
+ "severity": "medium"
1179
+ },
1180
+ {
1181
+ "id": "V-3472",
1182
+ "title": "The system is configured to use an unauthorized time server.",
1183
+ "description": "The Windows Time Service controls time synchronization settings. Time synchronization is essential for authentication and auditing purposes. If the Windows Time Service is used, it should synchronize with a secure, authorized time source. Domain joined systems are automatically configured to synchronize with domain controllers. If an NTP server is configured it should synchronize with a secure, authorized time source. ",
1184
+ "severity": "low"
1185
+ },
1186
+ {
1187
+ "id": "V-3479",
1188
+ "title": "The system is not configured to use Safe DLL Search Mode.",
1189
+ "description": "The default search behavior, when an application calls a function in a Dynamic Link Library (DLL), is to search the current directory followed by the directories contained in the systems path environment variable. An unauthorized DLL inserted into an applications working directory could allow malicious code to be run on the system. Creating the following registry key and setting the appropriate value forces the system to search the %Systemroot% for the DLL before searching the current directory or the rest of the path.",
1190
+ "severity": "medium"
1191
+ },
1192
+ {
1193
+ "id": "V-3480",
1194
+ "title": "Media Player must be configured to prevent automatic checking for updates.",
1195
+ "description": "Uncontrolled system updates can introduce issues to a system. The automatic check for updates performed by Windows Media Player must be disabled to ensure a constant platform and to prevent the introduction of unknown\\untested software on the system.",
1196
+ "severity": "medium"
1197
+ },
1198
+ {
1199
+ "id": "V-34974",
1200
+ "title": "The Windows Installer Always install with elevated privileges must be disabled.",
1201
+ "description": "Standard user accounts must not be granted elevated privileges. Enabling Windows Installer to elevate privileges when installing applications can allow malicious persons and applications to gain full control of a system.",
1202
+ "severity": "high"
1203
+ },
1204
+ {
1205
+ "id": "V-36439",
1206
+ "title": "Local administrator accounts must have their privileged token filtered to prevent elevated privileges from being used over the network on domain systems.",
1207
+ "description": "A compromised local administrator account can provide means for an attacker to move laterally between domain systems. \n\nWith User Account Control enabled, filtering the privileged token for local administrator accounts will prevent the elevated privileges of these accounts from being used over the network.",
1208
+ "severity": "medium"
1209
+ },
1210
+ {
1211
+ "id": "V-36440",
1212
+ "title": " Inbound exceptions to the firewall on domain workstations must only allow authorized management systems and remote management hosts.",
1213
+ "description": "Allowing inbound access to domain workstations from other systems may allow lateral movement across systems if credentials are compromised. Limiting inbound connections only from authorized management systems and remote management hosts will help limit this exposure.",
1214
+ "severity": "medium"
1215
+ },
1216
+ {
1217
+ "id": "V-36451",
1218
+ "title": "Policy must require that administrative user accounts not be used with applications that access the internet, such as web browsers, or with potential internet sources, such as email.",
1219
+ "description": "Using applications that access the internet or have potential internet sources using administrative privileges exposes a system to compromise. If a flaw in an application is exploited while running as a privileged user, the entire system could be compromised. Web browsers and email are common attack vectors for introducing malicious code and must not be run with an administrative user account.\n\nSince administrative user accounts may generally change or work around technical restrictions for running a web browser or other applications, it is essential that policy requires administrative users not access the internet or use applications, such as email.\n\nThe policy should define specific exceptions for local service administration. These exceptions may include HTTP(S)-based tools that are used for the administration of the local system, services, or attached devices.",
1220
+ "severity": "high"
1221
+ },
1222
+ {
1223
+ "id": "V-3666",
1224
+ "title": "The system is not configured to meet the minimum requirement for session security for NTLM SSP based Servers.",
1225
+ "description": "Microsoft has implemented a variety of security support providers for use with RPC sessions. In a homogenous Windows environment, all of the options should be enabled and testing should be performed in a heterogeneous environment to determine the maximum-security level that provides reliable functionality.",
1226
+ "severity": "medium"
1227
+ },
1228
+ {
1229
+ "id": "V-36701",
1230
+ "title": "The Enhanced Mitigation Experience Toolkit (EMET) system-wide Address Space Layout Randomization (ASLR) must be enabled and configured to Application Opt In.",
1231
+ "description": "Attackers are constantly looking for vulnerabilities in systems and applications. The Enhanced Mitigation Experience Toolkit can enable several mechanisms, such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), and Structured Exception Handler Overwrite Protection (SEHOP) on the system and applications adding additional levels of protection.",
1232
+ "severity": "medium"
1233
+ },
1234
+ {
1235
+ "id": "V-36702",
1236
+ "title": "The Enhanced Mitigation Experience Toolkit (EMET) Default Protections for Internet Explorer must be enabled.",
1237
+ "description": "Attackers are constantly looking for vulnerabilities in systems and applications. The Enhanced Mitigation Experience Toolkit can enable several mechanisms, such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), and Structured Exception Handler Overwrite Protection (SEHOP) on the system and applications adding additional levels of protection.",
1238
+ "severity": "medium"
1239
+ },
1240
+ {
1241
+ "id": "V-36703",
1242
+ "title": "The Enhanced Mitigation Experience Toolkit (EMET) Default Protections for Recommended Software must be enabled.",
1243
+ "description": "Attackers are constantly looking for vulnerabilities in systems and applications. The Enhanced Mitigation Experience Toolkit can enable several mechanisms, such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), and Structured Exception Handler Overwrite Protection (SEHOP) on the system and applications adding additional levels of protection.",
1244
+ "severity": "medium"
1245
+ },
1246
+ {
1247
+ "id": "V-36704",
1248
+ "title": "The Enhanced Mitigation Experience Toolkit (EMET) Default Protections for Popular Software must be enabled.",
1249
+ "description": "Attackers are constantly looking for vulnerabilities in systems and applications. The Enhanced Mitigation Experience Toolkit can enable several mechanisms, such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), and Structured Exception Handler Overwrite Protection (SEHOP) on the system and applications adding additional levels of protection.",
1250
+ "severity": "medium"
1251
+ },
1252
+ {
1253
+ "id": "V-36705",
1254
+ "title": "The Enhanced Mitigation Experience Toolkit (EMET) system-wide Data Execution Prevention (DEP) must be enabled and configured to at least Application Opt Out.",
1255
+ "description": "Attackers are constantly looking for vulnerabilities in systems and applications. The Enhanced Mitigation Experience Toolkit can enable several mechanisms, such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), and Structured Exception Handler Overwrite Protection (SEHOP) on the system and applications adding additional levels of protection.",
1256
+ "severity": "medium"
1257
+ },
1258
+ {
1259
+ "id": "V-36706",
1260
+ "title": "The Enhanced Mitigation Experience Toolkit (EMET) system-wide Structured Exception Handler Overwrite Protection (SEHOP) must be configured to Application Opt Out.",
1261
+ "description": "Attackers are constantly looking for vulnerabilities in systems and applications. The Enhanced Mitigation Experience Toolkit can enable several mechanisms, such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), and Structured Exception Handler Overwrite Protection (SEHOP) on the system and applications adding additional levels of protection.",
1262
+ "severity": "medium"
1263
+ },
1264
+ {
1265
+ "id": "V-3828",
1266
+ "title": "Security-related Software Patches are not applied.",
1267
+ "description": "Major software vendors release security patches and hot fixes to their products when security vulnerabilities are discovered. It is essential that these updates be applied in a timely manner to prevent unauthorized persons from exploiting identified vulnerabilities.\n\nThe Severity code may be elevated to a Category I if patches deemed Critical have not been applied.",
1268
+ "severity": "medium"
1269
+ },
1270
+ {
1271
+ "id": "V-39137",
1272
+ "title": "The Enhanced Mitigation Experience Toolkit (EMET) v5.5 or later must be installed on the system.",
1273
+ "description": "Attackers are constantly looking for vulnerabilities in systems and applications. The Enhanced Mitigation Experience Toolkit can enable several mechanisms, such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), and Structured Exception Handler Overwrite Protection (SEHOP) on the system and applications adding additional levels of protection.",
1274
+ "severity": "high"
1275
+ },
1276
+ {
1277
+ "id": "V-40237",
1278
+ "title": "The US DoD CCEB Interoperability Root CA cross-certificate must be installed in the Untrusted Certificates Store on unclassified systems.",
1279
+ "description": "To ensure users do not experience denial of service when performing certificate-based authentication to DoD websites due to the system chaining to a root other than DoD Root CAs, the US DoD CCEB Interoperability Root CA cross-certificate must be installed in the Untrusted Certificate Store. This requirement only applies to unclassified systems.",
1280
+ "severity": "medium"
1281
+ },
1282
+ {
1283
+ "id": "V-4107",
1284
+ "title": "Windows operating systems that are no longer supported by the vendor for security updates must not be installed on a system.",
1285
+ "description": "Windows operating systems that are no longer supported by Microsoft for security updates are not evaluated or updated for vulnerabilities leaving them open to potential attack. Organizations must upgrade to a supported operating system to ensure continued support.",
1286
+ "severity": "high"
1287
+ },
1288
+ {
1289
+ "id": "V-4108",
1290
+ "title": "The system must generate an audit event when the audit log reaches a percentage of full threshold.",
1291
+ "description": "Audit records may be lost if the security log becomes full. When the audit log reaches a given percent full, an audit event is written to the security log. An event is recorded as a success audit under the category of System. This option may be especially useful if the audit logs are set to be cleared manually.",
1292
+ "severity": "low"
1293
+ },
1294
+ {
1295
+ "id": "V-4110",
1296
+ "title": "The system is configured to allow IP source routing.",
1297
+ "description": "Protects against IP source routing spoofing.",
1298
+ "severity": "low"
1299
+ },
1300
+ {
1301
+ "id": "V-4111",
1302
+ "title": "The system is configured to redirect ICMP.",
1303
+ "description": "When disabled, forces ICMP to be routed via shortest path first.",
1304
+ "severity": "low"
1305
+ },
1306
+ {
1307
+ "id": "V-4112",
1308
+ "title": "The system is configured to detect and configure default gateway addresses.",
1309
+ "description": "Enables or disables the Internet Router Discovery Protocol (IRDP) used to detect and configure Default Gateway addresses on the computer.",
1310
+ "severity": "low"
1311
+ },
1312
+ {
1313
+ "id": "V-4113",
1314
+ "title": "The system is configured for a greater keep-alive time than recommended.",
1315
+ "description": "Controls how often TCP sends a keep-alive packet in attempting to verify that an idle connection is still intact.",
1316
+ "severity": "low"
1317
+ },
1318
+ {
1319
+ "id": "V-4116",
1320
+ "title": "The system must be configured to ignore NetBIOS name release requests except from WINS servers.",
1321
+ "description": "Configuring the system to ignore name release requests, except from WINS servers, prevents a denial of service (DoS) attack. The DoS consists of sending a NetBIOS name release request to the server for each entry in the server's cache, causing a response delay in the normal operation of the servers WINS resolution capability.",
1322
+ "severity": "low"
1323
+ },
1324
+ {
1325
+ "id": "V-42420",
1326
+ "title": "A host-based firewall must be installed and enabled on the system.",
1327
+ "description": "A firewall provides a line of defense against attack, allowing or blocking inbound and outbound connections based on a set of rules.",
1328
+ "severity": "medium"
1329
+ },
1330
+ {
1331
+ "id": "V-4438",
1332
+ "title": "The system must limit how many times unacknowledged TCP data is retransmitted.",
1333
+ "description": "In a SYN flood attack, the attacker sends a continuous stream of SYN packets to a server, and the server leaves the half-open connections open until it is overwhelmed and no longer is able to respond to legitimate requests.",
1334
+ "severity": "low"
1335
+ },
1336
+ {
1337
+ "id": "V-4442",
1338
+ "title": "This check verifies that Windows is configured to have password protection take effect within a limited time frame when the screen saver becomes active.",
1339
+ "description": "Allowing more than several seconds makes the computer vulnerable to a potential attack from someone walking up to the console to attempt to log onto the system before the lock takes effect.",
1340
+ "severity": "low"
1341
+ },
1342
+ {
1343
+ "id": "V-4443",
1344
+ "title": "Unauthorized registry paths and sub-paths are remotely accessible.",
1345
+ "description": "The registry is a database for computer configuration information, much of which is sensitive. An attacker could use this to facilitate unauthorized activities. To reduce the risk of this happening, it is also lowered by the fact that the default ACLs assigned throughout the registry are fairly restrictive and they help to protect it from access by unauthorized users. \n",
1346
+ "severity": "high"
1347
+ },
1348
+ {
1349
+ "id": "V-4448",
1350
+ "title": "Group Policy objects are not reprocessed if they have not changed.",
1351
+ "description": "Enabling this setting and then selecting the \"Process even if the Group Policy objects have not changed\" option ensures that the policies will be reprocessed even if none have been changed. This way, any unauthorized changes are forced to match the domain-based group policy settings again. \n",
1352
+ "severity": "medium"
1353
+ },
1354
+ {
1355
+ "id": "V-45589",
1356
+ "title": "A group must be defined on domain systems to include all local administrator accounts.",
1357
+ "description": "Several user rights on domain systems require that local administrator accounts be assigned to them. This is separate from the built-in Administrators group, which also contains domain administrative accounts/groups. Defining a consistent group name allows compliance to be more easily determined.",
1358
+ "severity": "low"
1359
+ },
1360
+ {
1361
+ "id": "V-56421",
1362
+ "title": "The touch keyboard or input panel must not highlight keys as passwords are entered.",
1363
+ "description": "The touch keyboard or input panel may highlight keys as passwords are entered, providing visibility to nearby persons, and compromising them.",
1364
+ "severity": "low"
1365
+ },
1366
+ {
1367
+ "id": "V-56511",
1368
+ "title": "The Windows Error Reporting Service must be running and configured to start automatically.",
1369
+ "description": "Windows Error Reporting information can be used to help diagnose day-to-day software issues, as well as help discover malicious code and possibly zero-day attacks on systems.",
1370
+ "severity": "medium"
1371
+ },
1372
+ {
1373
+ "id": "V-57455",
1374
+ "title": "The system must be configured to prevent the display of error messages to the user.",
1375
+ "description": "Displaying error messages to users provides them the option of sending the reports. Error reports should be sent silently, unknown to the user. This setting controls whether users are shown an error dialog box that lets them report an error.",
1376
+ "severity": "medium"
1377
+ },
1378
+ {
1379
+ "id": "V-57457",
1380
+ "title": "The system must be configured to store error reports locally, on the system or in the enclave, and not send them to Microsoft.",
1381
+ "description": "Forwarding error reports to vendors could expose sensitive information. This setting controls the configuration of a local or DOD-wide error reporting site. In order to not send the data to any system at this time, yet create the reports locally on the system, this value needs to be a single blank character. To forward error reports to a collection server, the site's error reporting server name or IP address must be defined.",
1382
+ "severity": "medium"
1383
+ },
1384
+ {
1385
+ "id": "V-57459",
1386
+ "title": "The system must be configured to use SSL to forward error reports.",
1387
+ "description": "The use of SSL enables the secure forwarding of error reporting data from local systems to a reporting site.",
1388
+ "severity": "medium"
1389
+ },
1390
+ {
1391
+ "id": "V-57461",
1392
+ "title": "The system must be configured to send error reports on TCP port 1232.",
1393
+ "description": "An error reporting site's TCP port must be defined in the local system in order to forward data from local systems via TCP. Port 1232 is the recommended port setting.",
1394
+ "severity": "medium"
1395
+ },
1396
+ {
1397
+ "id": "V-57463",
1398
+ "title": "The system must be configured to archive error reports.",
1399
+ "description": "The error reporting archive is stored locally on the system, and is created after an error report has been sent to the local collector or DOD-wide collector (if defined). This creates a backup of the error reporting.",
1400
+ "severity": "medium"
1401
+ },
1402
+ {
1403
+ "id": "V-57465",
1404
+ "title": "The system must be configured to store all data in the error report archive.",
1405
+ "description": "The error reporting archive is stored locally on the system and is created after an error report has been sent to the local collector or DOD-wide collector (if defined). Storing all data, including memory contents, adds data that is very helpful in analyzing the errors.",
1406
+ "severity": "medium"
1407
+ },
1408
+ {
1409
+ "id": "V-57467",
1410
+ "title": "The maximum number of error reports to archive on a system must be configured to 100 or greater.",
1411
+ "description": "The retention of archived reports provides a history. Older reports are automatically deleted as new reports are generated once the maximum limit has been met. The archive is stored locally on the system and is created after the error report has been sent to the local collector or DOD-wide collector (if defined).",
1412
+ "severity": "medium"
1413
+ },
1414
+ {
1415
+ "id": "V-57469",
1416
+ "title": "The system must be configured to queue error reports until a local or DOD-wide collector is available.",
1417
+ "description": "Queueing error reports provides the ability for a system to collect reports locally or until a collection server can be contacted. Valuable system diagnostic and vulnerability information may be lost if the report queue is disabled.",
1418
+ "severity": "medium"
1419
+ },
1420
+ {
1421
+ "id": "V-57471",
1422
+ "title": "The system must be configured to add all error reports to the queue.",
1423
+ "description": "Error reports are queued for sending to an error reporting site when the queueing behavior is set to Always Queue. This will maintain the reports in the queue until a connection can be made to the collection server.",
1424
+ "severity": "medium"
1425
+ },
1426
+ {
1427
+ "id": "V-57473",
1428
+ "title": "The maximum number of error reports to queue on a system must be configured to 50 or greater.",
1429
+ "description": "The error reporting queue is stored locally on the system and contains the error reports until they have been manually removed or automatically sent to the local collector or DOD-wide collector (if defined). Once a report has been sent to a collector, it is moved to the report archive. Old reports are deleted as new ones arrive once the maximum limit has been met.",
1430
+ "severity": "medium"
1431
+ },
1432
+ {
1433
+ "id": "V-57475",
1434
+ "title": "The system must be configured to attempt to forward queued error reports once a day.",
1435
+ "description": "Error reports stored in the queue should be forwarded to a local or DOD-wide collection site when the system can connect to the site. This setting controls the frequency a system will use to try forwarding queued reports to the local or DOD-wide collector.",
1436
+ "severity": "medium"
1437
+ },
1438
+ {
1439
+ "id": "V-57477",
1440
+ "title": "The system must be configured to automatically consent to send all data requested by a local or DOD-wide error collection site.",
1441
+ "description": "Configuring error reporting to send all requested data ensures all relevant data associated with the error report is captured for later analysis. This setting determines the default consent behavior of Windows Error Reporting. ",
1442
+ "severity": "medium"
1443
+ },
1444
+ {
1445
+ "id": "V-57479",
1446
+ "title": "The system must be configured to permit the default consent levels of Windows Error Reporting to override any other consent policy setting.",
1447
+ "description": "This setting determines the behavior of the \"Configure Default Consent\" setting in relation to custom consent settings. Enabling this allows the default consent levels of Windows Error Reporting to always override any other consent policy setting.",
1448
+ "severity": "medium"
1449
+ },
1450
+ {
1451
+ "id": "V-6825",
1452
+ "title": "A Windows system has an incorrect default DCOM authorization level.",
1453
+ "description": "The DCOM default authentication level has been detected to be below the required setting. If the authentication level is None, then any user can access any object on the system without authentication.",
1454
+ "severity": "medium"
1455
+ },
1456
+ {
1457
+ "id": "V-6826",
1458
+ "title": "A Windows system has a writable DCOM configuration.",
1459
+ "description": "A registry key for a valid DCOM object has access permissions that could allow non-administrator users to change the security settings if inadvertently set to a low level of security. An attacker could possibly execute code under the context of the console or some other user. ",
1460
+ "severity": "medium"
1461
+ },
1462
+ {
1463
+ "id": "V-6830",
1464
+ "title": "DCOM calls are not executed under the security context of the calling user.",
1465
+ "description": "DCOM calls are executed under the security context of the calling user by default. If the RunAs key has been altered, the DCOM calls can be executed under the user context of the currently logged in user, or as a third user. If present, the RunAs value tells the COM Service Control Manager (SCM) the name of the account under which the server is to be activated. In addition to the account name, the COM SCM must also have the password of the account. The result of a successful logon is a security context (token) for the named account that is used as the primary token for the new COM server process. Administrators should not use this method in the evaluated configuration if accountability is required, since accountability cannot be enforced. \nRunAs values will be removed.\n",
1466
+ "severity": "medium"
1467
+ },
1468
+ {
1469
+ "id": "V-6831",
1470
+ "title": "Outgoing secure channel traffic is not encrypted or signed.",
1471
+ "description": "Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but not all information is encrypted. If this policy is enabled, outgoing secure channel traffic will be encrypted and signed.",
1472
+ "severity": "medium"
1473
+ },
1474
+ {
1475
+ "id": "V-6832",
1476
+ "title": "The Windows Server SMB client is not enabled to always perform SMB packet signing.",
1477
+ "description": "If this policy is enabled, it causes the Windows Server Message Block (SMB) client to perform SMB packet signing when communicating with an SMB server that is enabled or required to perform SMB packet signing.",
1478
+ "severity": "medium"
1479
+ },
1480
+ {
1481
+ "id": "V-6833",
1482
+ "title": "The Windows Server SMB server is not enabled to always perform SMB packet signing.",
1483
+ "description": "If this policy is enabled, it causes the Windows Server Message Block (SMB) server to always perform SMB packet signing.",
1484
+ "severity": "medium"
1485
+ },
1486
+ {
1487
+ "id": "V-6834",
1488
+ "title": "Named Pipes and Shares can be accessed anonymously.",
1489
+ "description": "This is a Category 1 finding because of the potential for gaining unauthorized system access. \n\nPipes are internal system communications processes. They are identified internally by ID numbers that vary between systems. To make access to these processes easier, these pipes are given names that do not vary between systems. \n\nWhen this setting is disabled, Network shares can be accessed by any network user. This could lead to the exposure or corruption of sensitive data.",
1490
+ "severity": "high"
1491
+ },
1492
+ {
1493
+ "id": "V-6836",
1494
+ "title": "For systems utilizing a logon ID as the individual identifier, passwords must be a minimum of 14 characters in length.",
1495
+ "description": "Information systems not protected with strong password schemes including passwords of minimum length provide the opportunity for anyone to crack the password thus gaining access to the system and causing the device, information, or the local network to be compromised or a denial of service. ",
1496
+ "severity": "medium"
1497
+ },
1498
+ {
1499
+ "id": "V-6840",
1500
+ "title": "To the extent system capabilities permit, system mechanisms are not implemented to enforce automatic expiration of passwords and to prevent reuse.",
1501
+ "description": "Passwords that do not expire or are reused increase the exposure of a password with greater probability of being discovered or cracked. ",
1502
+ "severity": "medium"
1503
+ },
1504
+ {
1505
+ "id": "V-6850",
1506
+ "title": "Auditing must be configured as required.",
1507
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.",
1508
+ "severity": "medium"
1509
+ },
1510
+ {
1511
+ "id": "V-7002",
1512
+ "title": "DOD information system access does not require the use of a password. ",
1513
+ "description": "The lack of password protection enables anyone to gain access to the information system, which opens a backdoor opportunity for intruders to compromise the system as well as other resources within the same administrative domain.",
1514
+ "severity": "high"
1515
+ }
1516
+ ]
1517
+ }