McAfee VirusScan Unwanted Programs Policy must be configured to detect adware.

From McAfee VirusScan 8.8 Local Client STIG

Part of DTAM136 - McAfee VirusScan detection of Adware

Associated with: CCI-001243

SV-56411r1_rule McAfee VirusScan Unwanted Programs Policy must be configured to detect adware.

Vulnerability discussion

Adware, like spyware, is, at best, an annoyance by presenting unwanted advertisements to the user of a computer, sometimes in the form of a popup. At worst, it redirects the user to malicious websites. Detecting and blocking will mitigate the likelihood of users being tricked into visiting sites with malicious content.

Check content

Access the local VirusScan console by clicking on Start->All Programs->McAfee->VirusScan Console. Under the Task column, find the Unwanted Programs Policy, right-click, and choose Properties. In the Scan Items tab, ensure the Adware option is selected. If the Adware option is not selected, this is a finding. If the Adware option is selected, this is not a finding. On the client machine, use the Windows Registry Editor to navigate to the following key: HKLM\Software\McAfee\ (32-bit) HKLM\Software\Wow6432Node\McAfee\ (64-bit) SystemCore\VSCore\NVP Criteria: If the value DetectAdware is 1, this is not a finding.

Fix text

Access the local VirusScan console by clicking on Start->All Programs->McAfee->VirusScan Console. Under the Task column, find the Unwanted Programs Policy, right-click, and choose Properties. In the Scan Items tab, select the Adware option. Click OK to Save.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer