kriterion 0.0.1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (564) hide show
  1. checksums.yaml +7 -0
  2. data/.gitignore +2 -0
  3. data/.ruby-version +1 -0
  4. data/.travis.yml +5 -0
  5. data/Dockerfile +18 -0
  6. data/Gemfile +12 -0
  7. data/Gemfile.lock +62 -0
  8. data/LICENSE.txt +21 -0
  9. data/README.md +58 -0
  10. data/Rakefile +6 -0
  11. data/bin/setup +8 -0
  12. data/bin/update_stigs.rb +42 -0
  13. data/criterion.gemspec +31 -0
  14. data/docker-compose.yml +14 -0
  15. data/exe/kriterion +16 -0
  16. data/lib/kriterion.rb +16 -0
  17. data/lib/kriterion/api.rb +27 -0
  18. data/lib/kriterion/backend.rb +13 -0
  19. data/lib/kriterion/backend/mongodb.rb +235 -0
  20. data/lib/kriterion/cli.rb +28 -0
  21. data/lib/kriterion/cli/api.rb +35 -0
  22. data/lib/kriterion/cli/worker.rb +35 -0
  23. data/lib/kriterion/event.rb +36 -0
  24. data/lib/kriterion/item.rb +42 -0
  25. data/lib/kriterion/logs.rb +14 -0
  26. data/lib/kriterion/metrics.rb +22 -0
  27. data/lib/kriterion/object.rb +50 -0
  28. data/lib/kriterion/report.rb +69 -0
  29. data/lib/kriterion/resource.rb +60 -0
  30. data/lib/kriterion/section.rb +32 -0
  31. data/lib/kriterion/standard.rb +65 -0
  32. data/lib/kriterion/version.rb +3 -0
  33. data/lib/kriterion/worker.rb +280 -0
  34. data/standards/cis_red_hat_enterprise_linux_7.json +34 -0
  35. data/standards/stig_a10_networks_adc_alg.json +209 -0
  36. data/standards/stig_a10_networks_adc_ndm.json +233 -0
  37. data/standards/stig_active_directory_domain.json +257 -0
  38. data/standards/stig_active_directory_forest.json +41 -0
  39. data/standards/stig_active_directory_service_2003.json +173 -0
  40. data/standards/stig_active_directory_service_2008.json +167 -0
  41. data/standards/stig_adobe_acrobat_pro_xi.json +167 -0
  42. data/standards/stig_adobe_acrobat_reader_dc_classic_track.json +179 -0
  43. data/standards/stig_adobe_acrobat_reader_dc_continuous_track.json +179 -0
  44. data/standards/stig_adobe_coldfusion_11.json +611 -0
  45. data/standards/stig_airwatch_mdm.json +185 -0
  46. data/standards/stig_aix_5.3.json +3095 -0
  47. data/standards/stig_aix_6.1.json +3047 -0
  48. data/standards/stig_akamai_ksd_service_impact_level_2_alg.json +209 -0
  49. data/standards/stig_akamai_ksd_service_impact_level_2_ndm.json +155 -0
  50. data/standards/stig_android_2.2_dell.json +311 -0
  51. data/standards/stig_apache_2.2_serverwindows.json +347 -0
  52. data/standards/stig_apache_2.2_sitewindows_security_implementation_guide.json +179 -0
  53. data/standards/stig_apache_server_2.0unix.json +341 -0
  54. data/standards/stig_apache_server_2.0windows.json +341 -0
  55. data/standards/stig_apache_server_2.2unix.json +347 -0
  56. data/standards/stig_apache_server_2.2windows.json +347 -0
  57. data/standards/stig_apache_site_2.0unix.json +185 -0
  58. data/standards/stig_apache_site_2.0windows.json +179 -0
  59. data/standards/stig_apache_site_2.2unix.json +185 -0
  60. data/standards/stig_apache_site_2.2windows.json +179 -0
  61. data/standards/stig_apple_ios6.json +341 -0
  62. data/standards/stig_apple_ios_10.json +245 -0
  63. data/standards/stig_apple_ios_11.json +269 -0
  64. data/standards/stig_apple_ios_4_good_mobility_suite_interim_security_configuration_guide_iscg.json +257 -0
  65. data/standards/stig_apple_ios_5.json +329 -0
  66. data/standards/stig_apple_ios_6.json +335 -0
  67. data/standards/stig_apple_ios_6_interim_security_configuration_guide_iscg.json +371 -0
  68. data/standards/stig_apple_ios_7.json +185 -0
  69. data/standards/stig_apple_ios_8_interim_security_configuration_guide.json +251 -0
  70. data/standards/stig_apple_ios_9_interim_security_configuration_guide.json +245 -0
  71. data/standards/stig_apple_os_x_10.10_yosemite_workstation.json +851 -0
  72. data/standards/stig_apple_os_x_10.11.json +725 -0
  73. data/standards/stig_apple_os_x_10.12.json +737 -0
  74. data/standards/stig_apple_os_x_10.8_mountain_lion_workstation.json +1241 -0
  75. data/standards/stig_apple_os_x_10.9_mavericks_workstation.json +809 -0
  76. data/standards/stig_application_layer_gateway_alg_security_requirements_guide_srg.json +911 -0
  77. data/standards/stig_application_layer_gateway_security_requirements_guide.json +911 -0
  78. data/standards/stig_application_security_and_development.json +1745 -0
  79. data/standards/stig_application_security_and_development_checklist.json +959 -0
  80. data/standards/stig_application_security_requirements_guide.json +1961 -0
  81. data/standards/stig_application_server_security_requirements_guide.json +791 -0
  82. data/standards/stig_arcgisserver_10.3.json +143 -0
  83. data/standards/stig_arista_mls_dcs-7000_series_l2s.json +53 -0
  84. data/standards/stig_arista_mls_dcs-7000_series_ndm.json +197 -0
  85. data/standards/stig_arista_mls_dcs-7000_series_rtr.json +143 -0
  86. data/standards/stig_bind_9.x.json +431 -0
  87. data/standards/stig_bind_dns.json +317 -0
  88. data/standards/stig_blackberry_10.2.x_os.json +179 -0
  89. data/standards/stig_blackberry_10_os.json +227 -0
  90. data/standards/stig_blackberry_bes_12.3.x_mdm.json +65 -0
  91. data/standards/stig_blackberry_bes_12.5.x_mdm.json +65 -0
  92. data/standards/stig_blackberry_device_service_6.2.json +425 -0
  93. data/standards/stig_blackberry_enterprise_mobility_server_2.x.json +149 -0
  94. data/standards/stig_blackberry_enterprise_server,_part_1.json +35 -0
  95. data/standards/stig_blackberry_enterprise_server,_part_2.json +155 -0
  96. data/standards/stig_blackberry_enterprise_server,_part_3.json +647 -0
  97. data/standards/stig_blackberry_enterprise_server_version_5.x,_part_1.json +35 -0
  98. data/standards/stig_blackberry_enterprise_server_version_5.x,_part_2.json +155 -0
  99. data/standards/stig_blackberry_enterprise_server_version_5.x,_part_3.json +653 -0
  100. data/standards/stig_blackberry_enterprise_service_v10.1.x_blackberry_device_service.json +317 -0
  101. data/standards/stig_blackberry_enterprise_service_v10.2.x_blackberry_device_service.json +263 -0
  102. data/standards/stig_blackberry_handheld_device.json +125 -0
  103. data/standards/stig_blackberry_os_10.3.x.json +257 -0
  104. data/standards/stig_blackberry_os_7.x.json +107 -0
  105. data/standards/stig_blackberry_os_7.x.x.json +101 -0
  106. data/standards/stig_blackberry_os_version_5-7.json +107 -0
  107. data/standards/stig_blackberry_playbook.json +65 -0
  108. data/standards/stig_blackberry_playbook_os_nea_mode.json +65 -0
  109. data/standards/stig_blackberry_playbook_os_v2.1.json +197 -0
  110. data/standards/stig_blackberry_uem_12.7.json +59 -0
  111. data/standards/stig_bluetoothzigbee.json +35 -0
  112. data/standards/stig_ca_api_gateway_alg.json +497 -0
  113. data/standards/stig_cisco_css_dns.json +71 -0
  114. data/standards/stig_cisco_ios_xe_release_3_ndm.json +395 -0
  115. data/standards/stig_cisco_ios_xe_release_3_rtr.json +149 -0
  116. data/standards/stig_cmd_management_server_policy.json +53 -0
  117. data/standards/stig_commercial_mobile_device_cmd_policy.json +83 -0
  118. data/standards/stig_csfc_campus_wlan_policy_security_implementation_guide.json +95 -0
  119. data/standards/stig_database_security_requirements_guide.json +767 -0
  120. data/standards/stig_dbn-6300_idps.json +107 -0
  121. data/standards/stig_dbn-6300_ndm.json +359 -0
  122. data/standards/stig_defense_switched_network.json +683 -0
  123. data/standards/stig_defense_switched_network_dsn.json +653 -0
  124. data/standards/stig_desktop_applications_general.json +41 -0
  125. data/standards/stig_dns_policy.json +155 -0
  126. data/standards/stig_domain_name_system_dns_security_requirements_guide.json +599 -0
  127. data/standards/stig_draft_aix.json +3503 -0
  128. data/standards/stig_edb_postgres_advanced_server.json +665 -0
  129. data/standards/stig_email_services_policy.json +137 -0
  130. data/standards/stig_exchange_2010_client_access_server.json +179 -0
  131. data/standards/stig_exchange_2010_edge_transport_server.json +389 -0
  132. data/standards/stig_exchange_2010_hub_transport_server.json +269 -0
  133. data/standards/stig_exchange_2010_mailbox_server.json +209 -0
  134. data/standards/stig_f5_big-ip_access_policy_manager_11.x.json +149 -0
  135. data/standards/stig_f5_big-ip_advanced_firewall_manager_11.x.json +41 -0
  136. data/standards/stig_f5_big-ip_application_security_manager_11.x.json +89 -0
  137. data/standards/stig_f5_big-ip_device_management_11.x.json +467 -0
  138. data/standards/stig_f5_big-ip_local_traffic_manager_11.x.json +407 -0
  139. data/standards/stig_final_draft_general_wireless_policy.json +71 -0
  140. data/standards/stig_firewall.json +449 -0
  141. data/standards/stig_firewall_-_cisco.json +449 -0
  142. data/standards/stig_firewall_security_requirements_guide.json +257 -0
  143. data/standards/stig_forescout_counteract_alg.json +83 -0
  144. data/standards/stig_forescout_counteract_ndm.json +239 -0
  145. data/standards/stig_free_space_optics_device.json +143 -0
  146. data/standards/stig_general_mobile_device_policy_non-enterprise_activated.json +113 -0
  147. data/standards/stig_general_mobile_device_technical_non-enterprise_activated.json +59 -0
  148. data/standards/stig_general_purpose_operating_system_srg.json +1199 -0
  149. data/standards/stig_general_wireless_policy.json +71 -0
  150. data/standards/stig_good_mobility_suite_server_android_os.json +203 -0
  151. data/standards/stig_good_mobility_suite_server_apple_ios_4_interim_security_configuration_guide_iscg.json +209 -0
  152. data/standards/stig_good_mobility_suite_server_windows_phone_6.5.json +449 -0
  153. data/standards/stig_goodenterprise_8.x.json +401 -0
  154. data/standards/stig_google_chrome_browser.json +209 -0
  155. data/standards/stig_google_chrome_current_windows.json +215 -0
  156. data/standards/stig_google_chrome_draft.json +281 -0
  157. data/standards/stig_google_chrome_v23_windows.json +275 -0
  158. data/standards/stig_google_chrome_v24_windows.json +263 -0
  159. data/standards/stig_google_chrome_v24_windows_benchmark.json +227 -0
  160. data/standards/stig_google_search_appliance.json +209 -0
  161. data/standards/stig_harris_secnet_11_54.json +89 -0
  162. data/standards/stig_hp-ux_11.23.json +3215 -0
  163. data/standards/stig_hp-ux_11.31.json +3155 -0
  164. data/standards/stig_hp-ux_smse.json +431 -0
  165. data/standards/stig_hpe_3par_storeserv_3.2.x.json +131 -0
  166. data/standards/stig_ibm_datapower_alg.json +401 -0
  167. data/standards/stig_ibm_datapower_network_device_management.json +395 -0
  168. data/standards/stig_ibm_db2_v10.5_luw.json +575 -0
  169. data/standards/stig_ibm_hardware_management_console_hmc.json +221 -0
  170. data/standards/stig_ibm_hardware_management_console_hmc_policies.json +35 -0
  171. data/standards/stig_ibm_maas360_v2.3.x_mdm.json +59 -0
  172. data/standards/stig_ibm_zvm_using_ca_vm:secure.json +473 -0
  173. data/standards/stig_idps_security_requirements_guide_srg.json +1865 -0
  174. data/standards/stig_idsips.json +257 -0
  175. data/standards/stig_iis6_server.json +221 -0
  176. data/standards/stig_iis6_site.json +263 -0
  177. data/standards/stig_iis_7.0_web_server.json +155 -0
  178. data/standards/stig_iis_7.0_web_site.json +299 -0
  179. data/standards/stig_iis_8.5_server.json +293 -0
  180. data/standards/stig_iis_8.5_site.json +347 -0
  181. data/standards/stig_infoblox_7.x_dns.json +419 -0
  182. data/standards/stig_infrastructure_l3_switch.json +599 -0
  183. data/standards/stig_infrastructure_l3_switch_-_cisco.json +659 -0
  184. data/standards/stig_infrastructure_l3_switch_secure_technical_implementation_guide_-_cisco.json +659 -0
  185. data/standards/stig_infrastructure_router.json +479 -0
  186. data/standards/stig_infrastructure_router_-_cisco.json +539 -0
  187. data/standards/stig_infrastructure_router_-_juniper.json +485 -0
  188. data/standards/stig_infrastructure_router__cisco.json +539 -0
  189. data/standards/stig_infrastructure_router__juniper.json +485 -0
  190. data/standards/stig_internet_explorer_8.json +821 -0
  191. data/standards/stig_internet_explorer_9.json +815 -0
  192. data/standards/stig_intrusion_detection_and_prevention_systems_idps_security_requirements_guide.json +371 -0
  193. data/standards/stig_ipsec_vpn_gateway.json +521 -0
  194. data/standards/stig_java_runtime_environment_jre_6_unix.json +65 -0
  195. data/standards/stig_java_runtime_environment_jre_6_win7.json +65 -0
  196. data/standards/stig_java_runtime_environment_jre_6_windows_xp.json +77 -0
  197. data/standards/stig_java_runtime_environment_jre_6_winxp.json +65 -0
  198. data/standards/stig_java_runtime_environment_jre_7_unix.json +65 -0
  199. data/standards/stig_java_runtime_environment_jre_7_win7.json +65 -0
  200. data/standards/stig_java_runtime_environment_jre_7_winxp.json +65 -0
  201. data/standards/stig_java_runtime_environment_jre_version_6_unix.json +77 -0
  202. data/standards/stig_java_runtime_environment_jre_version_6_windows_7.json +77 -0
  203. data/standards/stig_java_runtime_environment_jre_version_6_windows_xp.json +65 -0
  204. data/standards/stig_java_runtime_environment_jre_version_7_unix.json +77 -0
  205. data/standards/stig_java_runtime_environment_jre_version_7_windows_7.json +77 -0
  206. data/standards/stig_java_runtime_environment_jre_version_7_winxp.json +77 -0
  207. data/standards/stig_java_runtime_environment_jre_version_8_unix.json +107 -0
  208. data/standards/stig_java_runtime_environment_jre_version_8_windows.json +107 -0
  209. data/standards/stig_jboss_eap_6.3.json +413 -0
  210. data/standards/stig_juniper_srx_sg_alg.json +155 -0
  211. data/standards/stig_juniper_srx_sg_idps.json +179 -0
  212. data/standards/stig_juniper_srx_sg_ndm.json +443 -0
  213. data/standards/stig_juniper_srx_sg_vpn.json +185 -0
  214. data/standards/stig_keyboard_video_and_mouse_switch.json +269 -0
  215. data/standards/stig_l3_kov-26_talon_wireless_role.json +77 -0
  216. data/standards/stig_layer_2_switch.json +347 -0
  217. data/standards/stig_layer_2_switch_-_cisco.json +365 -0
  218. data/standards/stig_lg_android_5.x_interim_security_configuration_guide.json +245 -0
  219. data/standards/stig_lg_android_6.x.json +281 -0
  220. data/standards/stig_mac_osx_10.6_workstation.json +1319 -0
  221. data/standards/stig_mac_osx_10.6_workstation_draft.json +1319 -0
  222. data/standards/stig_mainframe_product_security_requirements_guide.json +1115 -0
  223. data/standards/stig_mcafee_application_control_7.x.json +203 -0
  224. data/standards/stig_mcafee_move_2.63.6.1_multi-platform_client.json +149 -0
  225. data/standards/stig_mcafee_move_2.63.6.1_multi-platform_oss.json +101 -0
  226. data/standards/stig_mcafee_move_2.6_multi-platform_client.json +149 -0
  227. data/standards/stig_mcafee_move_2.6_multi-platform_oss.json +101 -0
  228. data/standards/stig_mcafee_move_3.6.1_multi-platform_client.json +149 -0
  229. data/standards/stig_mcafee_move_3.6.1_multi-platform_oss.json +101 -0
  230. data/standards/stig_mcafee_move_agentless_3.03.6.1_security_virtual_appliance.json +167 -0
  231. data/standards/stig_mcafee_move_agentless_3.0_security_virtual_appliance.json +167 -0
  232. data/standards/stig_mcafee_move_agentless_3.0_vsel_1.9sva.json +203 -0
  233. data/standards/stig_mcafee_move_agentless_3.6.1_security_virtual_appliance.json +167 -0
  234. data/standards/stig_mcafee_move_av_agentless_4.5.json +155 -0
  235. data/standards/stig_mcafee_move_av_multi-platform_4.5.json +215 -0
  236. data/standards/stig_mcafee_virusscan_8.8_local_client.json +533 -0
  237. data/standards/stig_mcafee_virusscan_8.8_managed_client.json +533 -0
  238. data/standards/stig_mcafee_vsel_1.92.0_local_client.json +245 -0
  239. data/standards/stig_mcafee_vsel_1.92.0_managed_client.json +239 -0
  240. data/standards/stig_mdm_server_policy.json +47 -0
  241. data/standards/stig_microsoft_access_2003.json +47 -0
  242. data/standards/stig_microsoft_access_2007.json +77 -0
  243. data/standards/stig_microsoft_access_2010.json +119 -0
  244. data/standards/stig_microsoft_access_2013.json +113 -0
  245. data/standards/stig_microsoft_access_2016.json +107 -0
  246. data/standards/stig_microsoft_dot_net_framework_4.0.json +101 -0
  247. data/standards/stig_microsoft_excel_2003.json +47 -0
  248. data/standards/stig_microsoft_excel_2007.json +155 -0
  249. data/standards/stig_microsoft_excel_2010.json +287 -0
  250. data/standards/stig_microsoft_excel_2013.json +293 -0
  251. data/standards/stig_microsoft_excel_2016.json +257 -0
  252. data/standards/stig_microsoft_exchange_2010_client_access_server_role.json +71 -0
  253. data/standards/stig_microsoft_exchange_2010_core_server.json +47 -0
  254. data/standards/stig_microsoft_exchange_2010_edge_transport_server_role.json +233 -0
  255. data/standards/stig_microsoft_exchange_2010_hub_transport_server_role.json +125 -0
  256. data/standards/stig_microsoft_exchange_2010_mailbox_server_role.json +107 -0
  257. data/standards/stig_microsoft_exchange_server_2003.json +647 -0
  258. data/standards/stig_microsoft_groove_2013.json +71 -0
  259. data/standards/stig_microsoft_ie_version_6.json +599 -0
  260. data/standards/stig_microsoft_ie_version_7.json +749 -0
  261. data/standards/stig_microsoft_infopath_2003.json +41 -0
  262. data/standards/stig_microsoft_infopath_2007.json +167 -0
  263. data/standards/stig_microsoft_infopath_2010.json +155 -0
  264. data/standards/stig_microsoft_infopath_2013.json +149 -0
  265. data/standards/stig_microsoft_internet_explorer_10.json +857 -0
  266. data/standards/stig_microsoft_internet_explorer_11.json +839 -0
  267. data/standards/stig_microsoft_internet_explorer_9.json +821 -0
  268. data/standards/stig_microsoft_lync_2013.json +29 -0
  269. data/standards/stig_microsoft_office_system_2007.json +221 -0
  270. data/standards/stig_microsoft_office_system_2010.json +233 -0
  271. data/standards/stig_microsoft_office_system_2013.json +293 -0
  272. data/standards/stig_microsoft_office_system_2016.json +131 -0
  273. data/standards/stig_microsoft_onedrivebusiness_2016.json +89 -0
  274. data/standards/stig_microsoft_onenote_2010.json +77 -0
  275. data/standards/stig_microsoft_onenote_2013.json +71 -0
  276. data/standards/stig_microsoft_onenote_2016.json +71 -0
  277. data/standards/stig_microsoft_outlook_2003.json +65 -0
  278. data/standards/stig_microsoft_outlook_2007.json +479 -0
  279. data/standards/stig_microsoft_outlook_2010.json +515 -0
  280. data/standards/stig_microsoft_outlook_2013.json +497 -0
  281. data/standards/stig_microsoft_outlook_2016.json +359 -0
  282. data/standards/stig_microsoft_powerpoint_2003.json +47 -0
  283. data/standards/stig_microsoft_powerpoint_2007.json +131 -0
  284. data/standards/stig_microsoft_powerpoint_2010.json +191 -0
  285. data/standards/stig_microsoft_powerpoint_2013.json +251 -0
  286. data/standards/stig_microsoft_powerpoint_2016.json +233 -0
  287. data/standards/stig_microsoft_project_2010.json +83 -0
  288. data/standards/stig_microsoft_project_2013.json +95 -0
  289. data/standards/stig_microsoft_project_2016.json +95 -0
  290. data/standards/stig_microsoft_publisher_2010.json +107 -0
  291. data/standards/stig_microsoft_publisher_2013.json +101 -0
  292. data/standards/stig_microsoft_publisher_2016.json +101 -0
  293. data/standards/stig_microsoft_sharepoint_designer_2013.json +71 -0
  294. data/standards/stig_microsoft_skypebusiness_2016.json +29 -0
  295. data/standards/stig_microsoft_sql_server_2005_database.json +167 -0
  296. data/standards/stig_microsoft_sql_server_2005_instance.json +1001 -0
  297. data/standards/stig_microsoft_sql_server_2012_database.json +179 -0
  298. data/standards/stig_microsoft_sql_server_2012_database_instance.json +929 -0
  299. data/standards/stig_microsoft_visio_2013.json +89 -0
  300. data/standards/stig_microsoft_visio_2016.json +89 -0
  301. data/standards/stig_microsoft_windows_10_mobile.json +215 -0
  302. data/standards/stig_microsoft_windows_2008_server_domain_name_system.json +269 -0
  303. data/standards/stig_microsoft_windows_2012_server_domain_name_system.json +551 -0
  304. data/standards/stig_microsoft_windows_phone_8.1.json +161 -0
  305. data/standards/stig_microsoft_windows_server_2012_domain_controller.json +2633 -0
  306. data/standards/stig_microsoft_windows_server_2012_member_server.json +2411 -0
  307. data/standards/stig_microsoft_word_2003.json +47 -0
  308. data/standards/stig_microsoft_word_2007.json +119 -0
  309. data/standards/stig_microsoft_word_2010.json +221 -0
  310. data/standards/stig_microsoft_word_2013.json +221 -0
  311. data/standards/stig_microsoft_word_2016.json +215 -0
  312. data/standards/stig_mobile_application_management_mam_server.json +95 -0
  313. data/standards/stig_mobile_application_security_requirements_guide.json +233 -0
  314. data/standards/stig_mobile_device_integrity_scanning_mdis_server.json +119 -0
  315. data/standards/stig_mobile_device_management_mdm_server.json +125 -0
  316. data/standards/stig_mobile_device_manager_security_requirements_guide.json +2555 -0
  317. data/standards/stig_mobile_email_management_mem_server.json +197 -0
  318. data/standards/stig_mobile_operating_system_security_requirements_guide.json +1943 -0
  319. data/standards/stig_mobile_policy.json +35 -0
  320. data/standards/stig_mobile_policy_security_requirements_guide.json +437 -0
  321. data/standards/stig_mobileiron_core_v9.x_mdm.json +89 -0
  322. data/standards/stig_mobility_policy.json +65 -0
  323. data/standards/stig_mozilla_firefox.json +161 -0
  324. data/standards/stig_ms_exchange_2013_client_access_server.json +209 -0
  325. data/standards/stig_ms_exchange_2013_edge_transport_server.json +443 -0
  326. data/standards/stig_ms_exchange_2013_mailbox_server.json +437 -0
  327. data/standards/stig_ms_sharepoint_2010.json +269 -0
  328. data/standards/stig_ms_sharepoint_2013.json +245 -0
  329. data/standards/stig_ms_sharepoint_designer_2013.json +71 -0
  330. data/standards/stig_ms_sql_server_2014_database.json +263 -0
  331. data/standards/stig_ms_sql_server_2014_instance.json +575 -0
  332. data/standards/stig_ms_sql_server_2016_database.json +185 -0
  333. data/standards/stig_ms_sql_server_2016_instance.json +731 -0
  334. data/standards/stig_ms_windows_defender_antivirus.json +257 -0
  335. data/standards/stig_multifunction_device_and_network_printers.json +131 -0
  336. data/standards/stig_network_device_management_security_requirements_guide.json +863 -0
  337. data/standards/stig_network_devices.json +389 -0
  338. data/standards/stig_network_infrastructure_policy.json +455 -0
  339. data/standards/stig_network_security_requirements_guide.json +1961 -0
  340. data/standards/stig_operating_system_security_requirements_guide.json +1961 -0
  341. data/standards/stig_oracle_10_database_installation.json +527 -0
  342. data/standards/stig_oracle_10_database_instance.json +569 -0
  343. data/standards/stig_oracle_11_database_installation.json +527 -0
  344. data/standards/stig_oracle_11_database_instance.json +551 -0
  345. data/standards/stig_oracle_database_10g_installation.json +527 -0
  346. data/standards/stig_oracle_database_10g_instance.json +581 -0
  347. data/standards/stig_oracle_database_11.2g.json +1229 -0
  348. data/standards/stig_oracle_database_11g_installation.json +527 -0
  349. data/standards/stig_oracle_database_11g_instance.json +575 -0
  350. data/standards/stig_oracle_database_12c.json +1217 -0
  351. data/standards/stig_oracle_http_server_12.1.3.json +1703 -0
  352. data/standards/stig_oracle_linux_5.json +3431 -0
  353. data/standards/stig_oracle_linux_6.json +1583 -0
  354. data/standards/stig_oracle_weblogic_server_12c.json +443 -0
  355. data/standards/stig_palo_alto_networks_alg.json +311 -0
  356. data/standards/stig_palo_alto_networks_idps.json +185 -0
  357. data/standards/stig_palo_alto_networks_ndm.json +251 -0
  358. data/standards/stig_pda.json +83 -0
  359. data/standards/stig_pdasmartphone.json +95 -0
  360. data/standards/stig_perimeter_l3_switch.json +923 -0
  361. data/standards/stig_perimeter_l3_switch_-_cisco.json +1001 -0
  362. data/standards/stig_perimeter_router.json +803 -0
  363. data/standards/stig_perimeter_router_cisco.json +881 -0
  364. data/standards/stig_perimeter_router_juniper.json +803 -0
  365. data/standards/stig_postgresql_9.x.json +677 -0
  366. data/standards/stig_red_hat_enterprise_linux_5.json +3437 -0
  367. data/standards/stig_red_hat_enterprise_linux_6.json +1565 -0
  368. data/standards/stig_red_hat_enterprise_linux_7.json +1451 -0
  369. data/standards/stig_remote_access_policy.json +317 -0
  370. data/standards/stig_removable_storage_and_external_connection_technologies.json +143 -0
  371. data/standards/stig_removable_storage_and_external_connections.json +137 -0
  372. data/standards/stig_rfid_scanner.json +35 -0
  373. data/standards/stig_rfid_workstation.json +23 -0
  374. data/standards/stig_riverbed_steelhead_cx_v8_alg.json +83 -0
  375. data/standards/stig_riverbed_steelhead_cx_v8_ndm.json +371 -0
  376. data/standards/stig_router_security_requirements_guide.json +575 -0
  377. data/standards/stig_samsung_android_os_5_with_knox_2.0.json +365 -0
  378. data/standards/stig_samsung_android_os_6_with_knox_2.x.json +377 -0
  379. data/standards/stig_samsung_android_os_7_with_knox_2.x.json +443 -0
  380. data/standards/stig_samsung_android_with_knox_1.x.json +293 -0
  381. data/standards/stig_samsung_android_with_knox_2.x.json +371 -0
  382. data/standards/stig_samsung_knox_android_1.0.json +167 -0
  383. data/standards/stig_sharepoint_2010.json +269 -0
  384. data/standards/stig_sharepoint_2013.json +245 -0
  385. data/standards/stig_smartphone_policy.json +131 -0
  386. data/standards/stig_solaris_10_sparc.json +3029 -0
  387. data/standards/stig_solaris_10_x86.json +3065 -0
  388. data/standards/stig_solaris_11_sparc.json +1427 -0
  389. data/standards/stig_solaris_11_x86.json +1421 -0
  390. data/standards/stig_solaris_9_sparc.json +2915 -0
  391. data/standards/stig_solaris_9_x86.json +2915 -0
  392. data/standards/stig_sun_ray_4.json +185 -0
  393. data/standards/stig_sun_ray_4_policy.json +77 -0
  394. data/standards/stig_suse_linux_enterprise_server_v11system_z.json +3311 -0
  395. data/standards/stig_symantec_endpoint_protection_12.1_local_client_antivirus.json +689 -0
  396. data/standards/stig_symantec_endpoint_protection_12.1_managed_client_antivirus.json +695 -0
  397. data/standards/stig_tanium_6.5.json +461 -0
  398. data/standards/stig_tanium_7.0.json +803 -0
  399. data/standards/stig_test_and_development_zone_a.json +167 -0
  400. data/standards/stig_test_and_development_zone_b.json +179 -0
  401. data/standards/stig_test_and_development_zone_c.json +143 -0
  402. data/standards/stig_test_and_development_zone_d.json +143 -0
  403. data/standards/stig_traditional_security.json +917 -0
  404. data/standards/stig_unix_srg.json +3287 -0
  405. data/standards/stig_video_services_policy.json +497 -0
  406. data/standards/stig_video_teleconference.json +47 -0
  407. data/standards/stig_video_teleconference_vtc.json +12 -0
  408. data/standards/stig_vmware_esx_3_policy.json +155 -0
  409. data/standards/stig_vmware_esx_3_server.json +3791 -0
  410. data/standards/stig_vmware_esx_3_virtual_center.json +257 -0
  411. data/standards/stig_vmware_esx_3_virtual_machine.json +53 -0
  412. data/standards/stig_vmware_esxi_server_5.0.json +809 -0
  413. data/standards/stig_vmware_esxi_v5.json +5177 -0
  414. data/standards/stig_vmware_esxi_version_5_virtual_machine.json +317 -0
  415. data/standards/stig_vmware_nsx_distributed_firewall.json +83 -0
  416. data/standards/stig_vmware_nsx_distributed_logical_router.json +35 -0
  417. data/standards/stig_vmware_nsx_manager.json +191 -0
  418. data/standards/stig_vmware_vcenter_server.json +179 -0
  419. data/standards/stig_vmware_vcenter_server_version_5.json +149 -0
  420. data/standards/stig_vmware_vsphere_esxi_6.0.json +659 -0
  421. data/standards/stig_vmware_vsphere_vcenter_server_version_6.json +311 -0
  422. data/standards/stig_vmware_vsphere_virtual_machine_version_6.json +269 -0
  423. data/standards/stig_voice_and_video_over_internet_protocol_vvoip_policy.json +407 -0
  424. data/standards/stig_voice_video_endpoint_security_requirements_guide.json +395 -0
  425. data/standards/stig_voice_video_services_policy.json +671 -0
  426. data/standards/stig_voice_video_session_management_security_requirements_guide.json +329 -0
  427. data/standards/stig_voicevideo_over_internet_protocol.json +419 -0
  428. data/standards/stig_voicevideo_over_internet_protocol_vvoip.json +263 -0
  429. data/standards/stig_voicevideo_services_policy.json +569 -0
  430. data/standards/stig_web_policy.json +95 -0
  431. data/standards/stig_web_server.json +317 -0
  432. data/standards/stig_web_server_security_requirements_guide.json +587 -0
  433. data/standards/stig_win2k3_audit.json +761 -0
  434. data/standards/stig_win2k8_audit.json +1085 -0
  435. data/standards/stig_win2k8_r2_audit.json +1637 -0
  436. data/standards/stig_win7_audit.json +1613 -0
  437. data/standards/stig_windows_10.json +1691 -0
  438. data/standards/stig_windows_2003_domain_controller.json +893 -0
  439. data/standards/stig_windows_2003_member_server.json +845 -0
  440. data/standards/stig_windows_2008_domain_controller.json +1475 -0
  441. data/standards/stig_windows_2008_member_server.json +1301 -0
  442. data/standards/stig_windows_7.json +1781 -0
  443. data/standards/stig_windows_8.json +2399 -0
  444. data/standards/stig_windows_88.1.json +2273 -0
  445. data/standards/stig_windows_8_8.1.json +2297 -0
  446. data/standards/stig_windows_defender_antivirus.json +239 -0
  447. data/standards/stig_windows_dns.json +185 -0
  448. data/standards/stig_windows_firewall_with_advanced_security.json +137 -0
  449. data/standards/stig_windows_paw.json +155 -0
  450. data/standards/stig_windows_phone_6.5_with_good_mobility_suite.json +65 -0
  451. data/standards/stig_windows_server_2008_r2_domain_controller.json +1961 -0
  452. data/standards/stig_windows_server_2008_r2_member_server.json +1745 -0
  453. data/standards/stig_windows_server_20122012_r2_domain_controller.json +2255 -0
  454. data/standards/stig_windows_server_20122012_r2_member_server.json +2045 -0
  455. data/standards/stig_windows_server_2012_2012_r2_domain_controller.json +2279 -0
  456. data/standards/stig_windows_server_2012_2012_r2_member_server.json +2075 -0
  457. data/standards/stig_windows_server_2012_domain_controller.json +2471 -0
  458. data/standards/stig_windows_server_2012_member_server.json +2249 -0
  459. data/standards/stig_windows_server_2016.json +1661 -0
  460. data/standards/stig_windows_vista.json +1517 -0
  461. data/standards/stig_windows_xp.json +893 -0
  462. data/standards/stig_wireless_keyboard_and_mouse.json +23 -0
  463. data/standards/stig_wireless_management_server_policy.json +53 -0
  464. data/standards/stig_wireless_remote_access_policy_security_implementation_guide.json +29 -0
  465. data/standards/stig_wlan_access_point_enclave-niprnet_connected.json +227 -0
  466. data/standards/stig_wlan_access_point_internet_gateway_only_connection.json +209 -0
  467. data/standards/stig_wlan_access_point_policy.json +17 -0
  468. data/standards/stig_wlan_authentication_server.json +29 -0
  469. data/standards/stig_wlan_bridge.json +209 -0
  470. data/standards/stig_wlan_client.json +65 -0
  471. data/standards/stig_wlan_controller.json +215 -0
  472. data/standards/stig_wlan_ids_sensorserver.json +23 -0
  473. data/standards/stig_wman_access_point.json +263 -0
  474. data/standards/stig_wman_bridge.json +209 -0
  475. data/standards/stig_wman_subscriber.json +65 -0
  476. data/standards/stig_zos_acf2.json +1451 -0
  477. data/standards/stig_zos_bmc_control-dacf2.json +53 -0
  478. data/standards/stig_zos_bmc_control-dracf.json +59 -0
  479. data/standards/stig_zos_bmc_control-dtss.json +65 -0
  480. data/standards/stig_zos_bmc_control-macf2.json +59 -0
  481. data/standards/stig_zos_bmc_control-mracf.json +65 -0
  482. data/standards/stig_zos_bmc_control-mrestartacf2.json +23 -0
  483. data/standards/stig_zos_bmc_control-mrestartracf.json +23 -0
  484. data/standards/stig_zos_bmc_control-mrestarttss.json +23 -0
  485. data/standards/stig_zos_bmc_control-mtss.json +71 -0
  486. data/standards/stig_zos_bmc_control-oacf2.json +53 -0
  487. data/standards/stig_zos_bmc_control-oracf.json +59 -0
  488. data/standards/stig_zos_bmc_control-otss.json +65 -0
  489. data/standards/stig_zos_bmc_ioaacf2.json +53 -0
  490. data/standards/stig_zos_bmc_ioaracf.json +59 -0
  491. data/standards/stig_zos_bmc_ioatss.json +65 -0
  492. data/standards/stig_zos_bmc_mainviewzosacf2.json +47 -0
  493. data/standards/stig_zos_bmc_mainviewzosracf.json +53 -0
  494. data/standards/stig_zos_bmc_mainviewzostss.json +59 -0
  495. data/standards/stig_zos_ca_1_tape_managementacf2.json +65 -0
  496. data/standards/stig_zos_ca_1_tape_managementracf.json +77 -0
  497. data/standards/stig_zos_ca_1_tape_managementtss.json +77 -0
  498. data/standards/stig_zos_ca_auditoracf2.json +29 -0
  499. data/standards/stig_zos_ca_auditorracf.json +29 -0
  500. data/standards/stig_zos_ca_auditortss.json +29 -0
  501. data/standards/stig_zos_ca_common_servicesacf2.json +23 -0
  502. data/standards/stig_zos_ca_common_servicesracf.json +29 -0
  503. data/standards/stig_zos_ca_common_servicestss.json +29 -0
  504. data/standards/stig_zos_ca_micsacf2.json +23 -0
  505. data/standards/stig_zos_ca_micsracf.json +23 -0
  506. data/standards/stig_zos_ca_micstss.json +23 -0
  507. data/standards/stig_zos_ca_mimacf2.json +41 -0
  508. data/standards/stig_zos_ca_mimracf.json +47 -0
  509. data/standards/stig_zos_ca_mimtss.json +47 -0
  510. data/standards/stig_zos_ca_vtapeacf2.json +29 -0
  511. data/standards/stig_zos_ca_vtaperacf.json +35 -0
  512. data/standards/stig_zos_ca_vtapetss.json +35 -0
  513. data/standards/stig_zos_catalog_solutionsacf2.json +23 -0
  514. data/standards/stig_zos_catalog_solutionsracf.json +23 -0
  515. data/standards/stig_zos_catalog_solutionstss.json +23 -0
  516. data/standards/stig_zos_clsupersessionacf2.json +53 -0
  517. data/standards/stig_zos_clsupersessionracf.json +65 -0
  518. data/standards/stig_zos_clsupersessiontss.json +71 -0
  519. data/standards/stig_zos_compuware_abend-aidacf2.json +47 -0
  520. data/standards/stig_zos_compuware_abend-aidracf.json +53 -0
  521. data/standards/stig_zos_compuware_abend-aidtss.json +53 -0
  522. data/standards/stig_zos_cssmtpacf2.json +23 -0
  523. data/standards/stig_zos_cssmtpracf.json +29 -0
  524. data/standards/stig_zos_cssmtptss.json +29 -0
  525. data/standards/stig_zos_fdracf2.json +23 -0
  526. data/standards/stig_zos_fdrracf.json +23 -0
  527. data/standards/stig_zos_fdrtss.json +23 -0
  528. data/standards/stig_zos_hcdacf2.json +29 -0
  529. data/standards/stig_zos_hcdracf.json +29 -0
  530. data/standards/stig_zos_hcdtss.json +29 -0
  531. data/standards/stig_zos_ibm_cics_transaction_serveracf2.json +17 -0
  532. data/standards/stig_zos_ibm_cics_transaction_serverracf.json +17 -0
  533. data/standards/stig_zos_ibm_cics_transaction_servertss.json +17 -0
  534. data/standards/stig_zos_ibm_health_checkeracf2.json +23 -0
  535. data/standards/stig_zos_ibm_health_checkerracf.json +29 -0
  536. data/standards/stig_zos_ibm_health_checkertss.json +29 -0
  537. data/standards/stig_zos_ibm_system_display_and_search_facility_sdsfacf2.json +53 -0
  538. data/standards/stig_zos_ibm_system_display_and_search_facility_sdsfracf.json +59 -0
  539. data/standards/stig_zos_ibm_system_display_and_search_facility_sdsftss.json +53 -0
  540. data/standards/stig_zos_icsfacf2.json +29 -0
  541. data/standards/stig_zos_icsfracf.json +35 -0
  542. data/standards/stig_zos_icsftss.json +35 -0
  543. data/standards/stig_zos_netviewacf2.json +41 -0
  544. data/standards/stig_zos_netviewracf.json +47 -0
  545. data/standards/stig_zos_netviewtss.json +53 -0
  546. data/standards/stig_zos_quest_nc-passacf2.json +35 -0
  547. data/standards/stig_zos_quest_nc-passracf.json +41 -0
  548. data/standards/stig_zos_quest_nc-passtss.json +47 -0
  549. data/standards/stig_zos_racf.json +1415 -0
  550. data/standards/stig_zos_roscoeacf2.json +47 -0
  551. data/standards/stig_zos_roscoeracf.json +53 -0
  552. data/standards/stig_zos_roscoetss.json +59 -0
  553. data/standards/stig_zos_srrauditacf2.json +23 -0
  554. data/standards/stig_zos_srrauditracf.json +23 -0
  555. data/standards/stig_zos_srraudittss.json +23 -0
  556. data/standards/stig_zos_tadzacf2.json +29 -0
  557. data/standards/stig_zos_tadzracf.json +35 -0
  558. data/standards/stig_zos_tadztss.json +35 -0
  559. data/standards/stig_zos_tdmfacf2.json +23 -0
  560. data/standards/stig_zos_tdmfracf.json +23 -0
  561. data/standards/stig_zos_tdmftss.json +23 -0
  562. data/standards/stig_zos_tss.json +1523 -0
  563. data/standards/stig_zos_vssracf.json +29 -0
  564. metadata +691 -0
@@ -0,0 +1,893 @@
1
+ {
2
+ "name": "stig_windows_xp",
3
+ "date": "2014-04-07",
4
+ "description": "The Windows XP Security Technical Implementation Guide (STIG) is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements were developed from Federal and DoD consensus, as well as the Windows XP Security Guide and security templates published by Microsoft Corporation. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.letterkenny.FSO.mbx.stig-customer-support-mailbox@mail.mil. ",
5
+ "title": "Windows XP Security Technical Implementation Guide",
6
+ "version": "6",
7
+ "item_syntax": "^\\w-\\d+$",
8
+ "section_separator": null,
9
+ "items": [
10
+ {
11
+ "id": "V-1073",
12
+ "title": "Systems must be at supported service packs (SP) or releases levels.",
13
+ "description": "Systems at unsupported service packs or releases will not receive security updates for new vulnerabilities and leaves them subject to exploitation. Systems must be maintained at a service pack level supported by the vendor with new security updates.",
14
+ "severity": "high"
15
+ },
16
+ {
17
+ "id": "V-1075",
18
+ "title": "The system allows shutdown from the logon dialog box.",
19
+ "description": "Preventing display of the shutdown button in the logon dialog box may encourage a hard shut down with the power button. (However, displaying the shutdown button may allow individuals to shut down a system anonymously.)",
20
+ "severity": "low"
21
+ },
22
+ {
23
+ "id": "V-1080",
24
+ "title": "File-auditing configuration does not meet minimum requirements.",
25
+ "description": "Improper modification of the core system files can render a system inoperable. Further, modifications to these system files can have a significant impact on the security configuration of the system. Auditing of significant modifications made to the system files provides a method of determining the responsible party.",
26
+ "severity": "medium"
27
+ },
28
+ {
29
+ "id": "V-1083",
30
+ "title": "POSIX subsystem registry key exists.",
31
+ "description": "For the system to comply with Security requirements, the POSIX subsystem must be disabled.",
32
+ "severity": "medium"
33
+ },
34
+ {
35
+ "id": "V-1084",
36
+ "title": "System pagefile is cleared upon shutdown.",
37
+ "description": "This check verifies that Windows is not configured to wipe clean the system page file during a controlled system shutdown.",
38
+ "severity": "low"
39
+ },
40
+ {
41
+ "id": "V-1085",
42
+ "title": "Floppy media devices are not allocated upon user logon.",
43
+ "description": "This check verifies that Windows is configured to not limit access to floppy drives when a user is logged on locally per the FDCC.",
44
+ "severity": "low"
45
+ },
46
+ {
47
+ "id": "V-1089",
48
+ "title": "The required legal notice must be configured to display before console logon.",
49
+ "description": "Failure to display the logon banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources.",
50
+ "severity": "medium"
51
+ },
52
+ {
53
+ "id": "V-1090",
54
+ "title": "Caching of logon credentials is not limited.",
55
+ "description": "The default Windows configuration caches the last logon credentials for users who log on interactively to a system. This feature is provided for system availability reasons such as the user’s machine is disconnected from the network or domain controllers are not available. Even though the credential cache is well-protected, storing encrypted copies of users passwords on systems do not always have the same physical protection required for domain controllers. If a system is attacked, the unauthorized individual may isolate the password to a domain user account using a password-cracking program, and gain access to the domain.",
56
+ "severity": "low"
57
+ },
58
+ {
59
+ "id": "V-1091",
60
+ "title": "System halts once an event log has reached its maximum size.",
61
+ "description": "This check verifies that the system will not halt if the audit logs become full.",
62
+ "severity": "low"
63
+ },
64
+ {
65
+ "id": "V-1093",
66
+ "title": "Anonymous shares are not restricted.",
67
+ "description": "This is a Category 1 finding because it allows anonymous logon users (null session connections) to list all account names and enumerate all shared resources, thus providing a map of potential points to attack the system.\n\nBy default, Windows allows anonymous users to list account names and enumerate share names.",
68
+ "severity": "high"
69
+ },
70
+ {
71
+ "id": "V-1097",
72
+ "title": "Number of allowed bad-logon attempts does not meet minimum requirements.",
73
+ "description": "The account lockout feature, when enabled, prevents brute-force password attacks on the system. The higher this value is, the less effective the account lockout feature will be in protecting the local system. The number of bad logon attempts should be reasonably small to minimize the possibility of a successful password attack, while allowing for honest errors made during a normal user logon.",
74
+ "severity": "medium"
75
+ },
76
+ {
77
+ "id": "V-1098",
78
+ "title": "Time before bad-logon counter is reset does not meet minimum requirements.",
79
+ "description": "This parameter specifies the amount of time that must pass between two successive login attempts to ensure that a lockout will occur. The smaller this value is, the less effective the account lockout feature will be in protecting the local system.",
80
+ "severity": "medium"
81
+ },
82
+ {
83
+ "id": "V-1099",
84
+ "title": "Lockout duration does not meet minimum requirements.",
85
+ "description": "This parameter specifies the amount of time that must pass before a locked-out account is automatically unlocked by the system.",
86
+ "severity": "medium"
87
+ },
88
+ {
89
+ "id": "V-1102",
90
+ "title": "Unauthorized users are granted right to Act as part of the operating system.",
91
+ "description": "This is a Category 1 finding because users and user groups that are assigned this right can bypass all security protective mechanisms that apply to all users, including administrators. Accounts with this right should have passwords with the maximum length and be kept in a locked container accessible only by the IAO and his designated backup. \n\nSome applications require this right to function. Any exception needs to be documented with the IAO.",
92
+ "severity": "high"
93
+ },
94
+ {
95
+ "id": "V-1103",
96
+ "title": "User rights and advanced user rights settings do not meet minimum requirements.",
97
+ "description": "Inappropriate granting of user and advanced user rights can provide system, administrative, and other high level capabilities not required by the normal user.",
98
+ "severity": "medium"
99
+ },
100
+ {
101
+ "id": "V-1104",
102
+ "title": "Maximum password age does not meet minimum requirements.",
103
+ "description": "The longer a password is in use, the greater the opportunity for someone to gain unauthorized knowledge of the passwords. Further, scheduled changing of passwords hinders the ability of unauthorized system users to crack passwords and gain access to a system.",
104
+ "severity": "medium"
105
+ },
106
+ {
107
+ "id": "V-1105",
108
+ "title": "Minimum password age does not meet minimum requirements.",
109
+ "description": "Permitting passwords to be changed in immediate succession within the same day, allows users to cycle passwords through their history database. This enables users to effectively negate the purpose of mandating periodic password changes.",
110
+ "severity": "medium"
111
+ },
112
+ {
113
+ "id": "V-1107",
114
+ "title": "Password uniqueness does not meet minimum requirements.",
115
+ "description": "A system is more vulnerable to unauthorized access when system users recycle the same password several times without being required to change a password to a unique password on a regularly scheduled basis. This enables users to effectively negate the purpose of mandating periodic password changes.",
116
+ "severity": "medium"
117
+ },
118
+ {
119
+ "id": "V-1113",
120
+ "title": "The built-in guest account is not disabled.",
121
+ "description": "A system faces an increased vulnerability threat if the built-in guest account is not disabled. This account is a known account that exists on all Windows systems and cannot be deleted. This account is initialized during the installation of the operating system with no password assigned. This account is a member of the Everyone user group and has all the rights and permissions associated with that group, which could subsequently provide access to system resources to anonymous users.",
122
+ "severity": "medium"
123
+ },
124
+ {
125
+ "id": "V-1114",
126
+ "title": "The built-in guest account has not been renamed.",
127
+ "description": "A system faces an increased vulnerability threat if the built-in guest account is not renamed or disabled. The built-in guest account is a known user account on all Windows systems, and as initially installed, does not require a password. This can allow access to system resources by unauthorized users. This account is a member of the group Everyone and has all the rights and permissions associated with that group and could provide access to system resources to unauthorized users.",
128
+ "severity": "medium"
129
+ },
130
+ {
131
+ "id": "V-1115",
132
+ "title": "The built-in administrator account has not been renamed.",
133
+ "description": "The built-in administrator account is a well known account. Renaming the account to an unidentified name improves the protection of this account and the system.",
134
+ "severity": "medium"
135
+ },
136
+ {
137
+ "id": "V-1118",
138
+ "title": "Event log sizes do not meet minimum requirements.",
139
+ "description": "Inadequate log size will cause the log to fill up quickly and require frequent clearing by administrative personnel.",
140
+ "severity": "medium"
141
+ },
142
+ {
143
+ "id": "V-1130",
144
+ "title": "ACLs for system files and directories do not conform to minimum requirements.",
145
+ "description": "Failure to properly configure ACL file and directory permissions, allows the possibility of unauthorized and anonymous modification to the operating system and installed applications.",
146
+ "severity": "medium"
147
+ },
148
+ {
149
+ "id": "V-1136",
150
+ "title": "Users are not forcibly disconnected when logon hours expire.",
151
+ "description": "Users should not be permitted to remain logged on to the network after they have exceeded their permitted logon hours. In many cases, this indicates that a user forgot to log off before leaving for the day. However, it may also indicate that a user is attempting unauthorized access at a time when the system may be less closely monitored. This protects critical and sensitive network data from exposure to unauthorized personnel with physical access to the computer.",
152
+ "severity": "low"
153
+ },
154
+ {
155
+ "id": "V-1139",
156
+ "title": "The option to prevent the password in dial-up networking from being saved is not enabled.",
157
+ "description": "The default Windows configuration enables the option to save the password used to gain access to a remote server using the dial-up networking feature. With this option enabled, an unauthorized user who gains access to a Windows machine would also have access to remote servers with which the machine uses dial-up networking to communicate. Disabling this option will introduce another layer of security and help limit the scope of any security compromise to the local machine.",
158
+ "severity": "medium"
159
+ },
160
+ {
161
+ "id": "V-1141",
162
+ "title": "Unencrypted password is sent to 3rd party SMB Server.",
163
+ "description": "Some non-Microsoft SMB servers only support unencrypted (plain text) password authentication. Sending plain text passwords across the network, when authenticating to an SMB server, reduces the overall security of the environment. Check with the Vendor of the SMB server to see if there is a way to support encrypted password authentication.",
164
+ "severity": "medium"
165
+ },
166
+ {
167
+ "id": "V-1145",
168
+ "title": "Administrator automatic logon is enabled.",
169
+ "description": "This is a category 1 finding because it will directly log on to the system with administrator privileges when the machine is rebooted. This would give full access to any unauthorized individual who reboots the computer.\n\nBy default this setting is not enabled. If this setting exists, it should be disabled. If this capability exists, the password may also be present in the registry, and must be removed.",
170
+ "severity": "high"
171
+ },
172
+ {
173
+ "id": "V-1148",
174
+ "title": "Local users exist on a workstation in a domain.",
175
+ "description": "To minimize potential points of attack, local users, other than built-in accounts such as Administrator and Guest accounts, should not exist on a workstation in a domain. Users should always log onto workstations in a domain domain with their domain accounts. This does not apply to laptop PCs which are designed to function both on the domain and off the domain.",
176
+ "severity": "low"
177
+ },
178
+ {
179
+ "id": "V-1150",
180
+ "title": "The built-in Microsoft password filter is not enabled.",
181
+ "description": "The use of complex passwords increases their strength against guessing. This policy setting configures the system to verify that newly-created passwords conform to the Windows password complexity policy.",
182
+ "severity": "low"
183
+ },
184
+ {
185
+ "id": "V-1151",
186
+ "title": "Print driver installation privilege is not restricted to administrators.",
187
+ "description": "By default, the print spooler allows any user to add and to delete printer drivers on the local system. This capability should be restricted to authorized personnel.",
188
+ "severity": "low"
189
+ },
190
+ {
191
+ "id": "V-1153",
192
+ "title": "The Send download LanMan compatible password option is not set to Send NTLMv2 response only\\refuse LM.",
193
+ "description": "The Kerberos v5 authentication protocol is the default for authentication of users who are logging on to domain accounts. NTLM is retained in later Windows versions for compatibility with clients and servers that are running earlier versions of Windows. It is also used to authenticate logons to stand-alone computers that are running later versions.",
194
+ "severity": "high"
195
+ },
196
+ {
197
+ "id": "V-1154",
198
+ "title": "Ctrl+Alt+Del security attention sequence is Disabled.",
199
+ "description": "Disabling the Ctrl+Alt+Del security attention sequence can compromise system security. Because only Windows responds to the Ctrl+Alt+Del security sequence, you can be assured that any passwords you enter following that sequence are sent only to Windows. If you eliminate the sequence requirement, malicious programs can request and receive your Windows password. Disabling this sequence also suppresses a custom logon banner.",
200
+ "severity": "medium"
201
+ },
202
+ {
203
+ "id": "V-1157",
204
+ "title": "The Smart Card removal option is set to take no action.",
205
+ "description": "Determines what should happen when the smart card for a logged-on user is removed from the smart card reader.\n\nThe options are:\n- No Action\n- Lock Workstation\n- Force Logoff",
206
+ "severity": "medium"
207
+ },
208
+ {
209
+ "id": "V-1158",
210
+ "title": "The Recovery Console SET command is enabled.",
211
+ "description": "Enabling this option enables the Recovery Console SET command, which allows you to set Recovery Console environment variables. This permits floppy copy and access to all drives and folders.",
212
+ "severity": "low"
213
+ },
214
+ {
215
+ "id": "V-1159",
216
+ "title": "The Recovery Console option is set to permit automatic logon to the system.",
217
+ "description": "This is a Category 1 finding because if this option is set, the Recovery Console does not require you to provide a password and will automatically log on to the system, giving Administrator access to system files.\n\nBy default, the Recovery Console requires you to provide the password for the Administrator account before accessing the system.",
218
+ "severity": "high"
219
+ },
220
+ {
221
+ "id": "V-1160",
222
+ "title": "The unsigned driver installation behavior is improperly set.",
223
+ "description": "Determines what should happen when an attempt is made to install a device driver (by means of the Windows device installer) that has not been certified by the Windows Hardware Quality Lab (WHQL).\n\nThe options are:\n- Silently succeed\n- Warn but allow installation\n- Do not allow installation",
224
+ "severity": "low"
225
+ },
226
+ {
227
+ "id": "V-1162",
228
+ "title": "The Windows SMB server is not enabled to perform SMB packet signing when possible.",
229
+ "description": "If this policy is enabled, it causes the Windows Server Message Block (SMB) server to perform SMB packet signing.",
230
+ "severity": "medium"
231
+ },
232
+ {
233
+ "id": "V-1163",
234
+ "title": "Outgoing secure channel traffic is not encrypted when possible.",
235
+ "description": "Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but not all information is encrypted. If this policy is enabled, outgoing secure channel traffic should be encrypted.",
236
+ "severity": "medium"
237
+ },
238
+ {
239
+ "id": "V-1164",
240
+ "title": "Outgoing secure channel traffic is not signed when possible.",
241
+ "description": "Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but the channel is not integrity checked. If this policy is enabled, all outgoing secure channel traffic should be signed.",
242
+ "severity": "medium"
243
+ },
244
+ {
245
+ "id": "V-1165",
246
+ "title": "The computer account password is prevented from being reset.",
247
+ "description": "As a part of Windows security, computer account passwords are changed automatically. Enabling this policy to disable automatic password changes can make the system more vulnerable to malicious access. Frequent password changes can be a significant safeguard for your system. If this policy is disabled, a new password for the computer account will be generated every week.",
248
+ "severity": "low"
249
+ },
250
+ {
251
+ "id": "V-1166",
252
+ "title": "The Windows SMB client is not enabled to perform SMB packet signing when possible.",
253
+ "description": "If this policy is enabled, it causes the Windows Server Message Block (SMB) client to perform SMB packet signing when communicating with an SMB server that is enabled or required to perform SMB packet signing.",
254
+ "severity": "medium"
255
+ },
256
+ {
257
+ "id": "V-1171",
258
+ "title": "Ejection of removable NTFS media is not restricted to Administrators.",
259
+ "description": "Removable hard drives can be formatted and ejected by others who are not members of the Administrators Group, if they are not properly configured. Formatting and ejecting removable NTFS media should only be done by administrators.",
260
+ "severity": "medium"
261
+ },
262
+ {
263
+ "id": "V-1172",
264
+ "title": "Users are not warned in advance that their passwords will expire.",
265
+ "description": "This setting configures the system to display a warning to users telling them how many days are left before their password expires. By giving the user advanced warning, the user has time to construct a sufficiently strong password.",
266
+ "severity": "low"
267
+ },
268
+ {
269
+ "id": "V-1173",
270
+ "title": "The default permissions of Global system objects are not increased.",
271
+ "description": "Windows system maintains a global list of shared system resources such as DOS device names, mutexes, and semaphores. Each type of object is created with a default DACL that specifies who can access the objects with what permissions. If this policy is enabled, the default DACL is stronger, allowing non-admin users to read shared objects, but not modify shared objects that they did not create.",
272
+ "severity": "low"
273
+ },
274
+ {
275
+ "id": "V-1174",
276
+ "title": "Amount of idle time required before suspending a session is improperly set.",
277
+ "description": "Administrators should use this setting to control when a computer disconnects an inactive SMB session. If client activity resumes, the session is automatically reestablished. This protects critical and sensitive network data from exposure to unauthorized personnel with physical access to the computer.",
278
+ "severity": "low"
279
+ },
280
+ {
281
+ "id": "V-11806",
282
+ "title": "The system is configured to allow the display of the last user name on the logon screen.",
283
+ "description": "The user name of the last user to log onto a system will not be displayed. This eliminates half of the Userid/Password equation that an unauthorized person would need to log on.",
284
+ "severity": "low"
285
+ },
286
+ {
287
+ "id": "V-14228",
288
+ "title": "Auditing Access of Global System Objects must be turned off.",
289
+ "description": "This setting prevents the system from setting up a default system access control list for certain system objects, which could create a very large number of security events, filling the security log in Windows and making it difficult to identify actual issues.",
290
+ "severity": "medium"
291
+ },
292
+ {
293
+ "id": "V-14229",
294
+ "title": "Audit of Backup and Restore Privileges is not turned off.",
295
+ "description": "This policy setting stops the system from generating audit events for every file backed up or restored which could fill the Security log in Windows. ",
296
+ "severity": "medium"
297
+ },
298
+ {
299
+ "id": "V-14247",
300
+ "title": "Terminal Services - Prevent password saving in the Remote Desktop Client",
301
+ "description": "This check verifies that the system is configured to prevent Users from saving passwords in the Remote Desktop Client.",
302
+ "severity": "medium"
303
+ },
304
+ {
305
+ "id": "V-14253",
306
+ "title": "Restrict unauthenticated RPC clients.",
307
+ "description": "This check verifies that the system is configured to restrict unauthenticated RPC clients from connecting to the RPC server.",
308
+ "severity": "medium"
309
+ },
310
+ {
311
+ "id": "V-14254",
312
+ "title": "Client computers required to authenticate for RPC communication.",
313
+ "description": "This check verifies that the system is configured to force client computers to provide authentication before an RPC communication is established.",
314
+ "severity": "medium"
315
+ },
316
+ {
317
+ "id": "V-14255",
318
+ "title": "File and Folder Publish to Web option unavailable.",
319
+ "description": "This check verifies that the system is configured to make the options to publish to the web unavailable from File and Folder Tasks in Windows folders.",
320
+ "severity": "medium"
321
+ },
322
+ {
323
+ "id": "V-14256",
324
+ "title": "Web Publishing and online ordering wizards prevented from downloading list of providers.",
325
+ "description": "This check verifies that the system is configured to prevent Windows from downloading a list of providers for the Web publishing and online ordering wizards.",
326
+ "severity": "medium"
327
+ },
328
+ {
329
+ "id": "V-14257",
330
+ "title": "Windows Messenger prevented from collecting anonymous information.",
331
+ "description": "This check verifies that the system is configured to prevent Windows Messenger from collecting anonymous information about how the Windows Messenger software and service is used.",
332
+ "severity": "medium"
333
+ },
334
+ {
335
+ "id": "V-14258",
336
+ "title": "Search Companion will be prevented from automatically downloading content updates.",
337
+ "description": "This check verifies that the system is configured to prevent Search Companion from automatically downloading content updates during local and Internet searches.",
338
+ "severity": "medium"
339
+ },
340
+ {
341
+ "id": "V-14259",
342
+ "title": "Prevent printing over HTTP.",
343
+ "description": "This check verifies that the system is configured to prevent the client computer’s ability to print over HTTP, which allows the computer to print to printers on the intranet as well as the Internet.",
344
+ "severity": "medium"
345
+ },
346
+ {
347
+ "id": "V-14260",
348
+ "title": "Computer prevented from downloading print driver packages over HTTP.",
349
+ "description": "This check verifies that the system is configured to prevent the computer from downloading print driver packages over HTTP.",
350
+ "severity": "medium"
351
+ },
352
+ {
353
+ "id": "V-14261",
354
+ "title": "Windows is prevented from using Windows Update to search for drivers.",
355
+ "description": "This check verifies that the system is configured to prevent Windows from searching Windows Update for device drivers when no local drivers for a device are present.",
356
+ "severity": "medium"
357
+ },
358
+ {
359
+ "id": "V-14262",
360
+ "title": "IPv6 will be disabled until a deliberate transition strategy has been implemented.",
361
+ "description": "Any nodes’ interface with IPv6 enabled by default presents a potential risk of traffic being transmitted or received without proper risk mitigation strategy and therefore a serious security concern.",
362
+ "severity": "medium"
363
+ },
364
+ {
365
+ "id": "V-15666",
366
+ "title": "Windows Peer to Peer Networking ",
367
+ "description": "This check verifies Microsoft Peer-to-Peer Networking Service is turned off.",
368
+ "severity": "medium"
369
+ },
370
+ {
371
+ "id": "V-15667",
372
+ "title": "Prohibit Network Bridge in Windows",
373
+ "description": "This check verifies the Network Bridge can not be installed and configured. ",
374
+ "severity": "medium"
375
+ },
376
+ {
377
+ "id": "V-15669",
378
+ "title": "Prohibit Internet Connection Sharing",
379
+ "description": "This check verifies Internet Connection Sharing can not be installed and configured.",
380
+ "severity": "medium"
381
+ },
382
+ {
383
+ "id": "V-15670",
384
+ "title": "Error Reporting - Display Error Notification",
385
+ "description": "This check verifies that users will not be given a choice to report errors. ",
386
+ "severity": "low"
387
+ },
388
+ {
389
+ "id": "V-15671",
390
+ "title": "Root Certificates Update",
391
+ "description": "This check verifies that Root Certificates will not be updated automatically from the Microsoft site.",
392
+ "severity": "low"
393
+ },
394
+ {
395
+ "id": "V-15672",
396
+ "title": "Event Viewer Events.asp Links",
397
+ "description": "This check verifies that Events.asp hyperlinks in Event Viewer are available.",
398
+ "severity": "low"
399
+ },
400
+ {
401
+ "id": "V-15673",
402
+ "title": "Internet Connection Wizard ISP Downloads ",
403
+ "description": "This check verifies that the Internet Connection Wizard cannot download a list of Internet Service Providers (ISPs) from Microsoft.",
404
+ "severity": "low"
405
+ },
406
+ {
407
+ "id": "V-15674",
408
+ "title": "Disable Internet File Association Service",
409
+ "description": "This check verifies that unhandled file associations will not use the Microsoft Web service to find an application.",
410
+ "severity": "medium"
411
+ },
412
+ {
413
+ "id": "V-15675",
414
+ "title": "Windows Registration Wizard",
415
+ "description": "This check verifies that the Windows Registration Wizard is blocked from online registration.",
416
+ "severity": "low"
417
+ },
418
+ {
419
+ "id": "V-15676",
420
+ "title": "Order Prints Online",
421
+ "description": "This check verifies that the “Order Prints Online” task is not available in Windows Explorer.",
422
+ "severity": "low"
423
+ },
424
+ {
425
+ "id": "V-15677",
426
+ "title": "Windows Movie Maker Codec Downloads ",
427
+ "description": "This check verifies that the codecs will not be automatically downloaded for Windows Movie Maker.",
428
+ "severity": "medium"
429
+ },
430
+ {
431
+ "id": "V-15678",
432
+ "title": "Windows Movie Maker Web Links",
433
+ "description": "This check verifies that the links to web sites in Windows Movie Maker will not be available.",
434
+ "severity": "medium"
435
+ },
436
+ {
437
+ "id": "V-15679",
438
+ "title": "Windows Movie Maker Online Hosting ",
439
+ "description": "This check verifies that movies can not be sent to a video hosting provider on the web.",
440
+ "severity": "medium"
441
+ },
442
+ {
443
+ "id": "V-15680",
444
+ "title": "Classic Logon",
445
+ "description": "This check verifies that users will always use the classic logon screen. ",
446
+ "severity": "low"
447
+ },
448
+ {
449
+ "id": "V-15682",
450
+ "title": "RSS Attachment Downloads",
451
+ "description": "This check verifies that attachments are prevented from being downloaded from RSS feeds.",
452
+ "severity": "medium"
453
+ },
454
+ {
455
+ "id": "V-15683",
456
+ "title": "Windows Explorer – Shell Protocol Protected Mode ",
457
+ "description": "This check verifies that the shell protocol is run in protected mode. (This allows applications to only open limited folders.)",
458
+ "severity": "medium"
459
+ },
460
+ {
461
+ "id": "V-15684",
462
+ "title": "Windows Installer – IE Security Prompt",
463
+ "description": "This check verifies that users are notified if a web-based program attempts to install software. ",
464
+ "severity": "medium"
465
+ },
466
+ {
467
+ "id": "V-15685",
468
+ "title": "Windows Installer – User Control ",
469
+ "description": "This check verifies that users are prevented from changing installation options.",
470
+ "severity": "medium"
471
+ },
472
+ {
473
+ "id": "V-15686",
474
+ "title": "Windows Installer – Vendor Signed Updates",
475
+ "description": "This check verifies that users are prevented applying vendor signed updates.",
476
+ "severity": "low"
477
+ },
478
+ {
479
+ "id": "V-15687",
480
+ "title": "Media Player – First Use Dialog Boxes ",
481
+ "description": "This check verifies that users are not presented with Privacy and Installation options on first use of Windows Media Player.",
482
+ "severity": "low"
483
+ },
484
+ {
485
+ "id": "V-15823",
486
+ "title": "Remove Software Certificate Installation Files",
487
+ "description": "This check verifies that software certificate installation files have been removed from a system.",
488
+ "severity": "medium"
489
+ },
490
+ {
491
+ "id": "V-16047",
492
+ "title": "Built-in Admin Account Status",
493
+ "description": "This check verifies that Windows XP is configured to ensure the built-in administrator account is enabled.",
494
+ "severity": "low"
495
+ },
496
+ {
497
+ "id": "V-17373",
498
+ "title": "Secure Removable Media – CD-ROM",
499
+ "description": "This check verifies that Windows is configured to not limit access to CD drives when a user is logged on locally per the FDCC.",
500
+ "severity": "low"
501
+ },
502
+ {
503
+ "id": "V-17900",
504
+ "title": "Disallow AutoPlay/Autorun from Autorun.inf",
505
+ "description": "This registry key will prevent the autorun.inf from executing commands.",
506
+ "severity": "high"
507
+ },
508
+ {
509
+ "id": "V-18010",
510
+ "title": "Unapproved Users have access to Debug programs.",
511
+ "description": "This is a Category 1 finding as it provides access to the kernel with complete access to sensitive and critical operating system components.",
512
+ "severity": "high"
513
+ },
514
+ {
515
+ "id": "V-2372",
516
+ "title": "Reversible password encryption is not disabled.",
517
+ "description": "Storing passwords using reversible encryption is essentially the same as storing clear-text versions of the passwords. For this reason, this policy should never be enabled.",
518
+ "severity": "medium"
519
+ },
520
+ {
521
+ "id": "V-2374",
522
+ "title": "The system is configured to autoplay removable media.",
523
+ "description": "Autoplay begins reading from a drive as soon as you insert media in the drive. As a result, the setup file of programs and the music on audio media starts immediately. By default, Autoplay is disabled on removable drives, such as the floppy disk drive (but not the CD-ROM drive), and on network drives. If you enable this policy, you can also disable Autoplay on all drives.",
524
+ "severity": "high"
525
+ },
526
+ {
527
+ "id": "V-26359",
528
+ "title": "The Windows dialog box title for the legal banner must be configured.",
529
+ "description": "Failure to display the logon banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources.",
530
+ "severity": "low"
531
+ },
532
+ {
533
+ "id": "V-26483",
534
+ "title": "The Deny logon as a batch job user right on workstations must be configured to prevent access from highly privileged domain accounts on domain systems and unauthenticated access on all systems.",
535
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nThe \"Deny logon as a batch job\" right defines accounts that are prevented from logging on to the system as a batch job, such as Task Scheduler. \n\nIn an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain.\n\nThe Guests group and Support_388945a0 account must be assigned to prevent unauthenticated access.\n",
536
+ "severity": "medium"
537
+ },
538
+ {
539
+ "id": "V-26484",
540
+ "title": "The Deny logon as a service user right on workstations must be configured to prevent access from highly privileged domain accounts on domain systems. No other groups or accounts must be assigned this right.",
541
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nThe \"Deny logon as a service\" right defines accounts that are denied log on as a service. \n\nIn an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain.\n\nIncorrect configurations could prevent services from starting and result in a DoS.",
542
+ "severity": "medium"
543
+ },
544
+ {
545
+ "id": "V-26485",
546
+ "title": "The Deny logon locally user right on workstations must be configured to prevent access from highly privileged domain accounts on domain systems and unauthenticated access on all systems.",
547
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nThe \"Deny logon locally\" right defines accounts that are prevented from logging on interactively. \n\nIn an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain.\n\nThe Guests group and Support_388945a0 account must be assigned this right to prevent unauthenticated access.",
548
+ "severity": "medium"
549
+ },
550
+ {
551
+ "id": "V-3338",
552
+ "title": "Unauthorized named pipes are accessible with anonymous credentials.",
553
+ "description": "This is a Category 1 finding because the potential for gaining unauthorized system access. Pipes are internal system communications processes. They are identified internally by ID numbers that vary between systems. To make access to these processes easier, these pipes are given names that do not vary between systems. This setting controls which of these pipes anonymous users may access.",
554
+ "severity": "high"
555
+ },
556
+ {
557
+ "id": "V-3339",
558
+ "title": "Unauthorized registry paths are remotely accessible.",
559
+ "description": "This is a Category 1 finding because it could give unauthorized individuals access to the Registry. \nIt controls which registry paths are accessible from a remote computer.",
560
+ "severity": "high"
561
+ },
562
+ {
563
+ "id": "V-3340",
564
+ "title": "Unauthorized shares can be accessed anonymously.",
565
+ "description": "This is a Category 1 finding because the potential for gaining unauthorized system access. Any shares listed can be accessed by any network user. This could lead to the exposure or corruption of sensitive data. Enabling this setting is very dangerous.",
566
+ "severity": "high"
567
+ },
568
+ {
569
+ "id": "V-3341",
570
+ "title": "Remote control of a Terminal Service session is allowed.",
571
+ "description": "This setting is used to control the rules for remote control of Terminal Services user sessions. This is a Category 1 finding because remote control of sessions could permit an unauthorized user to access sensitive information on the controlled system.",
572
+ "severity": "high"
573
+ },
574
+ {
575
+ "id": "V-3343",
576
+ "title": "Solicited Remote Assistance is allowed.",
577
+ "description": "This setting controls whether or not solicited remote assistance is allowed from this computer. Solicited assistance is help that is specifically requested by the user. This is a Category 1 finding because it may allow unauthorized parties access to the resources on the computer.",
578
+ "severity": "high"
579
+ },
580
+ {
581
+ "id": "V-3344",
582
+ "title": "The use of local accounts with blank passwords is not restricted to console logons only.",
583
+ "description": "This is a Category 1 finding because no accounts with blank passwords should exist on a system. The password policy should prevent this from occurring. However, if a local account with a blank password does exist, enabling this setting will limit the account to local console logon only.",
584
+ "severity": "high"
585
+ },
586
+ {
587
+ "id": "V-3348",
588
+ "title": "The user is allowed to launch Windows Messenger (MSN Messenger, .NET Messenger).",
589
+ "description": "This setting prevents the Windows Messenger client from being run. \n\nInstant Messaging clients must be in compliance of with the Instant Messaging STIG. Windows Messenger should not be active on Windows unless the instant messaging system is a Managed Enterprise Service for unclassified data for which the DAA has approved.",
590
+ "severity": "medium"
591
+ },
592
+ {
593
+ "id": "V-3349",
594
+ "title": "Windows Messenger (MSN Messenger, .NET messenger) is run at system startup.",
595
+ "description": "This setting prevents the automatic launch of Windows Messenger at user logon. \n\nInstant Messaging clients must be in compliance of with the Instant Messaging STIG. Windows Messenger should not be active on Windows unless the instant messaging system is a Managed Enterprise Service for unclassified data for which the DAA has approved.",
596
+ "severity": "medium"
597
+ },
598
+ {
599
+ "id": "V-3369",
600
+ "title": "Restricted accounts are not disabled.",
601
+ "description": "Several new accounts are created as part of the default installation. As these accounts are well known they may represent prime attack targets. To help prevent attacks using the well-known accounts the following accounts should be disabled: HelpAssistant and Support_388945a0.",
602
+ "severity": "medium"
603
+ },
604
+ {
605
+ "id": "V-3373",
606
+ "title": "The maximum age for machine account passwords is not set to requirements.",
607
+ "description": "This setting controls the maximum password age that a machine account may have. This setting should be set to no more than 30 days, ensuring the machine changes its password monthly.",
608
+ "severity": "low"
609
+ },
610
+ {
611
+ "id": "V-3374",
612
+ "title": "The system is not configured to require a strong session key.",
613
+ "description": "This setting controls the required strength of a session key. ",
614
+ "severity": "medium"
615
+ },
616
+ {
617
+ "id": "V-3375",
618
+ "title": "Domain Controller authentication is not required to unlock the workstation.",
619
+ "description": "This setting controls the behavior of the system when you attempt to unlock the workstation. If this setting is enabled, the system will pass the credentials to the domain controller (if in a domain) for authentication before allowing the system to be unlocked. This will be set to disabled per the FDCC.",
620
+ "severity": "low"
621
+ },
622
+ {
623
+ "id": "V-3376",
624
+ "title": "The system is configured to permit storage of credentials or .NET Passports.",
625
+ "description": "This setting controls the storage of authentication credentials or .NET passports on the local system. Such credentials should never be stored on the local machine as that may lead to account compromise.",
626
+ "severity": "medium"
627
+ },
628
+ {
629
+ "id": "V-3377",
630
+ "title": "The system is configured to give anonymous users Everyone rights.",
631
+ "description": "This setting helps define the permissions that anonymous users have. If this setting is enabled then anonymous users have the same rights and permissions as the built-in Everyone group. Anonymous users should not have these permissions or rights.",
632
+ "severity": "medium"
633
+ },
634
+ {
635
+ "id": "V-3378",
636
+ "title": "The system is not configured to use the Classic security model.",
637
+ "description": "Windows includes two network-sharing security models - Classic and Guest only. With the classic model, local accounts must be password protected; otherwise, anyone can use guest user accounts to access shared system resources.",
638
+ "severity": "medium"
639
+ },
640
+ {
641
+ "id": "V-3379",
642
+ "title": "The system is configured to store the LAN Manager hash of the password in the SAM.",
643
+ "description": "This setting controls whether or not a LAN Manager hash of the password is stored in the SAM the next time the password is changed. The LAN Manager hash is a weak encryption algorithm and there are several tools available that use this hash to retrieve account passwords.",
644
+ "severity": "high"
645
+ },
646
+ {
647
+ "id": "V-3380",
648
+ "title": "The system is not configured to force users to log off when their allowed logon hours expire.",
649
+ "description": "This setting controls whether or not users are forced to log off when their allowed logon hours expire. If logon hours are set for users, then this should be enforced.",
650
+ "severity": "medium"
651
+ },
652
+ {
653
+ "id": "V-3381",
654
+ "title": "The system is not configured to recommended LDAP client signing requirements.",
655
+ "description": "This setting controls the signing requirements for LDAP clients. This setting should be set to Negotiate signing or Require signing depending on the environment and type of LDAP server in use.",
656
+ "severity": "medium"
657
+ },
658
+ {
659
+ "id": "V-3382",
660
+ "title": "The system is not configured to meet the minimum requirement for session security for NTLM SSP based Clients.",
661
+ "description": "Microsoft has implemented a variety of security support providers for use with RPC sessions. In a homogenous Windows environment, all of the options should be enabled and testing should be performed in a heterogeneous environment to determine the maximum-security level that provides reliable functionality.",
662
+ "severity": "medium"
663
+ },
664
+ {
665
+ "id": "V-3383",
666
+ "title": "The system is not configured to use FIPS compliant Algorithms for Encryption, Hashing, and Signing.",
667
+ "description": "This setting ensures that the system uses algorithms that are FIPS compliant for encryption, hashing, and signing. FIPS compliant algorithms meet specific standards established by the U.S. Government and should be the algorithms used for all OS encryption functions.",
668
+ "severity": "medium"
669
+ },
670
+ {
671
+ "id": "V-3384",
672
+ "title": "The system is not configured to make the object creator the owner of objects created by administrators.",
673
+ "description": "Either the object creator or the Administrators group owns objects created by members of the Administrators group. In order to ensure accurate auditing and proper accountability, the default owner should be the object creator.",
674
+ "severity": "medium"
675
+ },
676
+ {
677
+ "id": "V-3385",
678
+ "title": "The system is configured to allow case insensitivity.",
679
+ "description": "This setting controls the behavior of non-Windows subsystems when dealing with the case of arguments or commands. Case sensitivity could lead to the access of files or commands that should be restricted. To prevent this from happening, case insensitivity restrictions should be required.",
680
+ "severity": "medium"
681
+ },
682
+ {
683
+ "id": "V-3426",
684
+ "title": "The system is configured to allow remote desktop sharing through NetMeeting.",
685
+ "description": "Remote desktop sharing enables several users to interact and control one desktop. This could allow unauthorized users to control the system. Remote desktop sharing should be disabled.",
686
+ "severity": "medium"
687
+ },
688
+ {
689
+ "id": "V-3453",
690
+ "title": "Terminal Services is not configured to always prompt a client for passwords upon connection.",
691
+ "description": "This setting, which is located under the Encryption and Security section of the Terminal Services configuration option, controls the ability of users to supply passwords automatically as part of their Remote Desktop Connection. Disabling this setting would allow anyone to use the stored credentials in a connection item to connect to the terminal server.",
692
+ "severity": "medium"
693
+ },
694
+ {
695
+ "id": "V-3454",
696
+ "title": "Terminal Services is not configured with the client connection encryption set to the required level.",
697
+ "description": "Remote connections must be encrypted to prevent interception of data or sensitive information. Selecting “High Level” will ensure encryption of Terminal Services sessions in both directions.",
698
+ "severity": "medium"
699
+ },
700
+ {
701
+ "id": "V-3455",
702
+ "title": "Terminal Services is configured to use a common temporary folder for all sessions.",
703
+ "description": "This setting, which is located under the Temporary Folders section of the Terminal Services configuration option, controls the use of per session temporary folders or of a communal temporary folder. If this setting is enabled, only one temporary folder is used for all terminal services sessions. If a communal temporary folder is used, it might be possible for users to access other users temporary folders.",
704
+ "severity": "medium"
705
+ },
706
+ {
707
+ "id": "V-3456",
708
+ "title": "Terminal Services is not configured to delete temporary folders.",
709
+ "description": "This setting, which is located under the Temporary Folders section of the Terminal Services configuration option, controls the deletion of the temporary folders when the session is terminated. Temporary folders should always be deleted after a session is over to prevent hard disk clutter and potential leakage of information.",
710
+ "severity": "medium"
711
+ },
712
+ {
713
+ "id": "V-3457",
714
+ "title": "Terminal Services is not configured to set a time limit for disconnected sessions.",
715
+ "description": "This setting controls how long a session will remain open if it is unexpectedly terminated. Such sessions should be terminated as soon as possible.",
716
+ "severity": "medium"
717
+ },
718
+ {
719
+ "id": "V-3458",
720
+ "title": "Terminal Services idle session time limit does not meet the requirement.",
721
+ "description": "This setting controls how long a session may be idle before it is automatically disconnected from the server. Users should disconnect if they plan on being away from their terminals for extended periods of time. Idle sessions should be disconnected after 15 minutes.",
722
+ "severity": "medium"
723
+ },
724
+ {
725
+ "id": "V-3459",
726
+ "title": "Terminal Services is not configured to allow only the original client to reconnect.",
727
+ "description": "This setting, which is located under the Sessions section of the Terminal Services configuration option, controls whether a different client may be used to resume a disconnected session. Only the original client should be able to resume a session to help prevent session hijacking.",
728
+ "severity": "medium"
729
+ },
730
+ {
731
+ "id": "V-3460",
732
+ "title": "Terminal Services is not configured to disconnect clients when time limits are exceeded.",
733
+ "description": "This setting, which is located under the Sessions section of the Terminal Services configuration option, controls whether or not clients are forcefully disconnected if their terminal services time limit is exceeded. If time limits are established for users, they should be enforced.",
734
+ "severity": "medium"
735
+ },
736
+ {
737
+ "id": "V-3469",
738
+ "title": "The system is configured to prevent background refresh of Group Policy.",
739
+ "description": "If this setting is enabled, then Group Policy settings are not refreshed while a user is currently logged on. This could lead to instances when a user does not have the latest changes to a policy applied and is therefore operating in an insecure context.",
740
+ "severity": "medium"
741
+ },
742
+ {
743
+ "id": "V-3470",
744
+ "title": "The system is configured to allow unsolicited remote assistance offers.",
745
+ "description": "This setting controls whether unsolicited offers of help to this computer are allowed. The list of users allowed to offer remote assistance to this system is accessed by pressing the Helpers button.",
746
+ "severity": "medium"
747
+ },
748
+ {
749
+ "id": "V-3471",
750
+ "title": "The system is configured to automatically forward error information.",
751
+ "description": "This setting controls the reporting of errors to Microsoft and, if defined, a corporate error reporting site. This does not interfere with the reporting of errors to the local user. Since the contents of memory are included in this Error Report, sensitive information may be transmitted to Microsoft. This feature should be disabled to prevent the release of such information.",
752
+ "severity": "medium"
753
+ },
754
+ {
755
+ "id": "V-3478",
756
+ "title": "The system is configured to allow installation of printers using kernel-mode drivers.",
757
+ "description": "Kernel-mode drivers are drivers that operate in kernel mode. Kernel mode allows virtually unlimited access to hardware and memory. A poorly written kernel driver may cause system instability and data corruption. Malicious code inserted in a kernel-mode driver has almost no limit on what it may do. Most modern printers do not require kernel-mode drivers.",
758
+ "severity": "medium"
759
+ },
760
+ {
761
+ "id": "V-3479",
762
+ "title": "The system is not configured to use Safe DLL Search Mode.",
763
+ "description": "The default search behavior, when an application calls a function in a Dynamic Link Library (DLL), is to search the current directory followed by the directories contained in the systems path environment variable. An unauthorized DLL inserted into an applications working directory could allow malicious code to be run on the system. Creating the following registry key and setting the appropriate value forces the system to search the %Systemroot% for the DLL before searching the current directory or the rest of the path.",
764
+ "severity": "medium"
765
+ },
766
+ {
767
+ "id": "V-3480",
768
+ "title": "Media Player must be configured to prevent automatic checking for updates.",
769
+ "description": "Uncontrolled system updates can introduce issues to a system. The automatic check for updates performed by Windows Media Player must be disabled to ensure a constant platform and to prevent the introduction of unknown\\untested software on the system.",
770
+ "severity": "medium"
771
+ },
772
+ {
773
+ "id": "V-3666",
774
+ "title": "The system is not configured to meet the minimum requirement for session security for NTLM SSP based Servers.",
775
+ "description": "Microsoft has implemented a variety of security support providers for use with RPC sessions. In a homogenous Windows environment, all of the options should be enabled and testing should be performed in a heterogeneous environment to determine the maximum-security level that provides reliable functionality.",
776
+ "severity": "medium"
777
+ },
778
+ {
779
+ "id": "V-4107",
780
+ "title": "Windows operating systems that are no longer supported by the vendor for security updates must not be installed on a system.",
781
+ "description": "Windows operating systems that are no longer supported by Microsoft for security updates are not evaluated or updated for vulnerabilities leaving them open to potential attack. Organizations must transition to a supported operating system to ensure continued support.",
782
+ "severity": "high"
783
+ },
784
+ {
785
+ "id": "V-4108",
786
+ "title": "The system does not generate an audit event when the audit log reaches a percent full threshold.",
787
+ "description": "When the audit log reaches a given percent full, an audit event is written to the security log. The event ID is 523 and is recorded as a success audit under the category of System. This option may be especially useful if the audit logs are set to be cleared manually. A recommended setting would be 90 percent.",
788
+ "severity": "low"
789
+ },
790
+ {
791
+ "id": "V-4109",
792
+ "title": "The system is configured to allow dead gateway detection.",
793
+ "description": "Allows TCP to peform dead-gateway detection, switching to a backup gateway if a number of connections to a gateway are experiencing difficulty. If enabled, an attacker could force internal traffic to be directed to a gateway outside the network. This setting applies to all network adapters, regardless of their individual settings.",
794
+ "severity": "low"
795
+ },
796
+ {
797
+ "id": "V-4110",
798
+ "title": "The system is configured to allow IP source routing.",
799
+ "description": "Protects against IP source routing spoofing.",
800
+ "severity": "low"
801
+ },
802
+ {
803
+ "id": "V-4111",
804
+ "title": "The system is configured to redirect ICMP.",
805
+ "description": "When disabled, forces ICMP to be routed via shortest path first.",
806
+ "severity": "low"
807
+ },
808
+ {
809
+ "id": "V-4112",
810
+ "title": "The system is configured to detect and configure default gateway addresses.",
811
+ "description": "Enables or disables the Internet Router Discovery Protocol (IRDP) used to detect and configure Default Gateway addresses on the computer.",
812
+ "severity": "low"
813
+ },
814
+ {
815
+ "id": "V-4113",
816
+ "title": "The system is configured for a greater keep-alive time than recommended.",
817
+ "description": "Controls how often TCP sends a keep-alive packet in attempting to verify that an idle connection is still intact.",
818
+ "severity": "low"
819
+ },
820
+ {
821
+ "id": "V-4116",
822
+ "title": "The system is configured to allow name-release attacks.",
823
+ "description": "Prevents a denial-of-service (DoS) attack against a WINS server. The DoS consists of sending a NetBIOS Name Release Request to the server for each entry in the servers cache, causing a response delay in the normal operation of the servers WINS resolution capability.",
824
+ "severity": "low"
825
+ },
826
+ {
827
+ "id": "V-4117",
828
+ "title": "The system is configured to allow SYN attacks.",
829
+ "description": "Adjusts retransmission of TCP SYN-ACKs. When enabled, connection responses time out more quickly in the event of a SYN DoS attack.",
830
+ "severity": "low"
831
+ },
832
+ {
833
+ "id": "V-4437",
834
+ "title": "TCP connection response retransmissions are not controlled.",
835
+ "description": "In a SYN flood attack, the attacker sends a continuous stream of SYN packets to a server, and the server leaves the half-open connections open until it is overwhelmed and no longer is able to respond to legitimate requests. \n",
836
+ "severity": "low"
837
+ },
838
+ {
839
+ "id": "V-4438",
840
+ "title": "TCP data retransmissions are not controlled.",
841
+ "description": "In a SYN flood attack, the attacker sends a continuous stream of SYN packets to a server, and the server leaves the half-open connections open until it is overwhelmed and no longer is able to respond to legitimate requests. \n",
842
+ "severity": "low"
843
+ },
844
+ {
845
+ "id": "V-4442",
846
+ "title": "This check verifies that Windows is configured to have password protection take effect within a limited time frame when the screen saver becomes active.",
847
+ "description": "Allowing more than several seconds makes the computer vulnerable to a potential attack from someone walking up to the console to attempt to log onto the system before the lock takes effect.",
848
+ "severity": "low"
849
+ },
850
+ {
851
+ "id": "V-4447",
852
+ "title": "The Terminal Server does not require secure RPC communication.",
853
+ "description": "Allowing unsecure RPC communication exposes the server to man in the middle attacks and data disclosure attacks. A man in the middle attack occurs when an intruder captures packets between a client and server and modifies them before allowing the packets to be exchanged. Usually the attacker will modify the information in the packets in an attempt to cause either the client or server to reveal sensitive information. \n",
854
+ "severity": "medium"
855
+ },
856
+ {
857
+ "id": "V-4448",
858
+ "title": "Group Policy objects are not reprocessed if they have not changed.",
859
+ "description": "Enabling this setting and then selecting the \"Process even if the Group Policy objects have not changed\" option ensures that the policies will be reprocessed even if none have been changed. This way, any unauthorized changes are forced to match the domain-based group policy settings again. \n",
860
+ "severity": "medium"
861
+ },
862
+ {
863
+ "id": "V-6831",
864
+ "title": "Outgoing secure channel traffic is not encrypted or signed.",
865
+ "description": "Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but not all information is encrypted. If this policy is enabled, outgoing secure channel traffic will be encrypted and signed.",
866
+ "severity": "medium"
867
+ },
868
+ {
869
+ "id": "V-6832",
870
+ "title": "The Windows Server SMB client is not enabled to always perform SMB packet signing.",
871
+ "description": "If this policy is enabled, it causes the Windows Server Message Block (SMB) client to perform SMB packet signing when communicating with an SMB server that is enabled or required to perform SMB packet signing.",
872
+ "severity": "medium"
873
+ },
874
+ {
875
+ "id": "V-6833",
876
+ "title": "The Windows Server SMB server is not enabled to always perform SMB packet signing.",
877
+ "description": "If this policy is enabled, it causes the Windows Server Message Block (SMB) server to always perform SMB packet signing.",
878
+ "severity": "medium"
879
+ },
880
+ {
881
+ "id": "V-6836",
882
+ "title": "For systems utilizing a logon ID as the individual identifier, passwords are not at a minimum of 14-characters.",
883
+ "description": "Information systems not protected with strong password schemes including passwords of minimum length provide the opportunity for anyone to crack the password thus gaining access to the system and causing the device, information, or the local network to be compromised or a denial of service. ",
884
+ "severity": "medium"
885
+ },
886
+ {
887
+ "id": "V-6850",
888
+ "title": "Auditing records are configured as required.",
889
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, analyze compromises that have occurred as well as detect an attack that has begun or is about to begin. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Without an audit trail that provides information as to event that occurred and if it was successful or unsuccessful, it is difficult to analyze a series of events to determine the steps used by an attacker to compromise a system or network, or what exactly happened that led to a denial of service. Collecting data such as the successful and unsuccessful events is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.",
890
+ "severity": "medium"
891
+ }
892
+ ]
893
+ }