The system must not boot into multiple operating systems (dual-boot).

From Windows Server 2012/2012 R2 Domain Controller Security Technical Implementation Guide

Part of Booting into Multiple Operating Systems

Associated with: CCI-000366

SV-52858r1_rule The system must not boot into multiple operating systems (dual-boot).

Vulnerability discussion

Allowing a system to boot into multiple operating systems (dual-booting) may allow security to be circumvented on a secure system.

Check content

Verify the local system boots directly into Windows. Open Control Panel. Select "System". Select the "Advanced System Settings" link. Select the "Advanced" tab. Click the "Startup and Recovery" Settings button. If the drop-down list box "Default operating system:" shows any operating system other than Windows Server 2012, this is a finding.

Fix text

Ensure Windows Server 2012 is the only operating system installed for the system to boot into. Remove alternate operating systems.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer