WN16-00-000420 - Windows PowerShell 2.0 must not be installed.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Windows PowerShell 5.0 added advanced logging features that can provide additional detail when malware has been run on a system. Disabling the Windows PowerShell 2.0 mitigates against a downgrade attack that evades the Windows PowerShell 5.0 script block logging feature.

Solution

Uninstall the 'Windows PowerShell 2.0 Engine'.

Start 'Server Manager'.

Select the server with the feature.

Scroll down to 'ROLES AND FEATURES' in the right pane.

Select 'Remove Roles and Features' from the drop-down 'TASKS' list.

Select the appropriate server on the 'Server Selection' page and click 'Next'.

Deselect 'Windows PowerShell 2.0 Engine' under 'Windows PowerShell' on the 'Features' page.

Click 'Next' and 'Remove' as prompted.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_Server_2016_V2R4_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000381, Rule-ID|SV-224859r569186_rule, STIG-ID|WN16-00-000420, STIG-Legacy|SV-87953, STIG-Legacy|V-73301, Vuln-ID|V-224859

Plugin: Windows

Control ID: c99c09169d4916fe57200696909048eb0be362fd6b94db23782c917443293729