UCF STIG Viewer Logo

The Windows 8 default Photos app must be updated with the latest security patches or removed from the system. (Windows 8 initial release)


Overview

Finding ID Version Rule ID IA Controls Severity
V-36751 WN08-GE-000046 SV-48400r2_rule ECSC-1 Medium
Description
Applications must be updated as flaws are identified and remediations are made available. The default method for updating Windows 8 apps is through the Windows Store, which is required to be blocked. An alternate method must be used to maintain the default Windows 8 apps with the latest security updates if they are allowed on a system.
STIG Date
Windows 8 / 8.1 Security Technical Implementation Guide 2014-04-02

Details

Check Text ( C-49280r5_chk )
This requirement is NA for Windows 8.1. The Photos app cannot be removed from Windows 8.1 systems. It is updated through normal OS patching mechanisms.

Windows 8:

Verify the default Photos app has been patched with the latest security updates or removed from the system.

Open a command prompt as an administrator.
Enter "dism /online /Get-ProvisionedAppxPackages".
If "DisplayName : microsoft.windowsphotos" is listed and is not being updated with the latest security patches, this is a finding.

The "PackageName" field will identify the version installed. This will need to be compared with the latest security updates from Microsoft.
Fix Text (F-49100r3_fix)
This requirement is NA for Windows 8.1. The Photos app cannot be removed from Windows 8.1 systems. It is updated through normal OS patching mechanisms.

Windows 8:

Maintain the Photos app with the latest security patches or remove it from the system. Microsoft provides security updates to default provisioned apps through the Windows Update Catalog for WSUS or as MSI files, as an alternate method to the Windows Store for updating.

To remove the Photos app from the system:

Open a command prompt as an administrator.
Enter "dism /online /Get-ProvisionedAppxPackages".
Make note of the PackageName (e.g., microsoft.windowsphotos_16.4.4204.712_x64__8wekyb3d8bbwe).
Enter the following to remove the app package from the system: "dism /online /Remove-ProvisionedAppxPackage /PackageName:packagename", substituting "packagename" noted from the previous step.
Uninstall the application from any user profiles provisioned prior to this.