The user is allowed to launch Windows Messenger (MSN Messenger, .NET Messenger).

From Windows 2008 Domain Controller Security Technical Implementation Guide

Part of Windows Messenger - Do Not Allow To Run

Associated with: CCI-000381

SV-29239r1_rule The user is allowed to launch Windows Messenger (MSN Messenger, .NET Messenger).

Vulnerability discussion

This setting prevents the Windows Messenger client from being run. Instant Messaging clients must be in compliance of with the Instant Messaging STIG. Windows Messenger should not be active on Windows unless the instant messaging system is a Managed Enterprise Service for unclassified data for which the DAA has approved.

Check content

If the following registry value doesn’t exist or its value is not set to 1, then this is a finding: Registry Hive: HKEY_LOCAL_MACHINE Subkey: \Software\Policies\Microsoft\Messenger\Client\ Value Name: PreventRun Type: REG_DWORD Value: 1 Documentable Explanation: If the site has a requirement for Windows Messaging and meets the conditions of the Instant Messaging STIG this needs to be documented with the IAO.

Fix text

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Messenger “Do Not Allow Windows Messenger to be Run” to “Enabled”.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer