[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CCE
view XML

CCE-33917-6

Platform: cpe:/o:microsoft:windows_8.1Date: (C)2015-10-14   (M)2023-07-04



Define the number of days before spyware definitions are considered out of date This policy setting allows you to define the number of days that must pass before spyware definitions are considered out of date. If definitions are determined to be out of date, this state may trigger several additional actions, including falling back to an alternative update source or displaying a warning icon in the user interface. By default, this value is set to 14 days. If you enable this setting, spyware definitions will be considered out of date after the number of days specified have passed without an update. If you disable or do not configure this setting, spyware definitions will be considered out of date after the default number of days have passed without an update.


Parameter:

[max number of days]


Technical Mechanism:

(1) GPO: Computer ConfigurationAdministrative TemplatesWindows ComponentsWindows DefenderSignature Updates!Define the number of days before spyware definitions are considered out of date (2) REG: HKEY_LOCAL_MACHINESoftwarePoliciesMicrosoftWindows DefenderSignature Updates!ASSignatureDue

CCSS Severity:CCSS Metrics:
CCSS Score : 4.1Attack Vector: NETWORK
Exploit Score: 0.7Attack Complexity: HIGH
Impact Score: 3.4Privileges Required: HIGH
Severity: MEDIUMUser Interaction: NONE
Vector: AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:LScope: UNCHANGED
 Confidentiality: LOW
 Integrity: LOW
 Availability: LOW
  

References:
Resource IdReference
SCAP Repo OVAL Definitionoval:org.secpod.oval:def:29154


OVAL    1
oval:org.secpod.oval:def:29154
XCCDF    1
xccdf_org.secpod_benchmark_general_Windows_8_1

© SecPod Technologies