The McAfee VirusScan Control Panel parameters are not configured as required.

From McAfee VirusScan Locally Configured Client

Part of DTAM001

Associated with IA controls: ECSC-1

Associated with: CCI-001242

SV-6538r1_rule The McAfee VirusScan Control Panel parameters are not configured as required.

Vulnerability discussion

This parameter controls if the scan is started at startup.

Check content

From the ePO server console, select Systems tab, select the asset to be checked, select the Policies tab, select from the product pull down list VirusScan Enterprise 8.7.0. Locate in the Category column the On-Access General Policies. Select from the Policy column the policy associated with the On-Access General Policies. Under the General tab, locate the "Enable on-access scanning:" label. Ensure the "Enable on-access scanning at system startup" option is selected. Criteria: If the "Enable on-access scanning at startup" option is selected this is not a finding. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\VSCore\On access scanner\McShield\Configuration Criteria: If the value of bStartDisabled is 0, this is not a finding. If the value is 1, this is a finding

Fix text

Change the value of registry key HKLM\Software\Network Associates\TVD\Shared Components\ On Access Scanner\mcshield\Configuration so that the value of bStartDisabled is 0.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer