UCF STIG Viewer Logo

File shares must be limited on a system.


Overview

Finding ID Version Rule ID IA Controls Severity
WN08-GE-000015 WN08-GE-000015 WN08-GE-000015_rule Medium
Description
Shares on a system can provide network access, exposing sensitive information. If a share is necessary, share permissions as well as NTFS permissions must be reconfigured to give the minimum access to those accounts that require it.
STIG Date
Windows 8 Security Technical Implementation Guide 2012-11-21

Details

Check Text ( C-WN08-GE-000015_chk )
Open the Computer Management Console.
Expand the "System Tools" object in the Tree window.
Expand the "Shared Folders" object.
Select the "Shares" object.
Right click any non-system-created shares (the system will prompt you if Properties are selected for system-created shares).
Select Properties.
Select the Share Permissions tab.

If the file shares have not been reconfigured to restrict permissions to the necessary groups or accounts, this is a finding.

Select the Security tab.

If the NTFS permissions have not been reconfigured to restrict permissions to the necessary groups or accounts, this is a finding.
Fix Text (F-WN08-GE-000015_fix)
If a share is required on a system, configure the share and NTFS permissions to limit access to the groups or accounts that require it.