STIGQter STIGQter: STIG Summary: Microsoft Windows Server 2012/2012 R2 Domain Controller Security Technical Implementation Guide Version: 3 Release: 2 Benchmark Date: 04 May 2021:

Windows PowerShell 2.0 must not be installed on Windows 2012/2012 R2.

DISA Rule

SV-226055r569184_rule

Vulnerability Number

V-226055

Group Title

SRG-OS-000095-GPOS-00049

Rule Version

WN12-00-000220

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Windows PowerShell 2.0 is not installed by default.

Uninstall it if it has been installed.

Open "Windows PowerShell".

Enter "Uninstall-WindowsFeature -Name PowerShell-v2".

Alternately:

Use the "Remove Roles and Features Wizard" and deselect "Windows PowerShell 2.0 Engine" under "Windows PowerShell".

Check Contents

Windows PowerShell 2.0 is not installed by default.

Open "Windows PowerShell".

Enter "Get-WindowsFeature -Name PowerShell-v2".

If "Installed State" is "Installed", this is a finding.

An Installed State of "Available" or "Removed" is not a finding.

Vulnerability Number

V-226055

Documentable

False

Rule Version

WN12-00-000220

Severity Override Guidance

Windows PowerShell 2.0 is not installed by default.

Open "Windows PowerShell".

Enter "Get-WindowsFeature -Name PowerShell-v2".

If "Installed State" is "Installed", this is a finding.

An Installed State of "Available" or "Removed" is not a finding.

Check Content Reference

M

Target Key

4217

Comments