WN12-00-000220 - Windows PowerShell 2.0 must not be installed on Windows 2012/2012 R2.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Windows PowerShell versions 4.0 (with a patch) and 5.x add advanced logging features that can provide additional detail when malware has been run on a system. Ensuring Windows PowerShell 2.0 is not installed as well mitigates against a downgrade attack that evades the advanced logging features of later Windows PowerShell versions.

Solution

Windows PowerShell 2.0 is not installed by default.

Uninstall it if it has been installed.

Open 'Windows PowerShell'.

Enter 'Uninstall-WindowsFeature -Name PowerShell-v2'.

Alternately:

Use the 'Remove Roles and Features Wizard' and deselect 'Windows PowerShell 2.0 Engine' under 'Windows PowerShell'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_2012_and_2012_R2_DC_V3R3_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-7a., CAT|II, CCI|CCI-000381, Rule-ID|SV-226055r794768_rule, STIG-ID|WN12-00-000220, STIG-Legacy|SV-95185, STIG-Legacy|V-80477, Vuln-ID|V-226055

Plugin: Windows

Control ID: 4a67baef8154a4fe471f9eb9c607e452e3017aa7109cb7a2831f0dc6b2208ccd