StigData/Archive/OracleJRE/U_Oracle_JRE_8_Windows_STIG_V1R5_Manual-xccdf.xml

<?xml version="1.0" encoding="utf-8"?><?xml-stylesheet type='text/xsl' href='STIG_unclass.xsl'?><Benchmark xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:cpe="http://cpe.mitre.org/language/2.0" xmlns:xhtml="http://www.w3.org/1999/xhtml" xmlns:dc="http://purl.org/dc/elements/1.1/" id="JRE_8_and_Windows_STIG" xml:lang="en" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.1 http://nvd.nist.gov/schema/xccdf-1.1.4.xsd http://cpe.mitre.org/dictionary/2.0 http://cpe.mitre.org/files/cpe-dictionary_2.1.xsd" xmlns="http://checklists.nist.gov/xccdf/1.1"><status date="2017-12-21">accepted</status><title>Java Runtime Environment (JRE) version 8 STIG for Windows</title><description>The Java Runtime Environment (JRE) is a bundle developed and offered by Oracle Corporation which includes the Java Virtual Machine (JVM), class libraries, and other components necessary to run Java applications and applets. Certain default settings within the JRE pose a security risk so it is necessary to deploy system wide properties to ensure a higher degree of security when utilizing the JRE.
</description><notice id="terms-of-use" xml:lang="en"></notice><reference href="http://iase.disa.mil"><dc:publisher>DISA</dc:publisher><dc:source>STIG.DOD.MIL</dc:source></reference><plain-text id="release-info">Release: 5 Benchmark Date: 26 Jan 2018</plain-text><version>1</version><Profile id="MAC-1_Classified"><title>I - Mission Critical Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-66723" selected="true" /><select idref="V-66939" selected="true" /><select idref="V-66941" selected="true" /><select idref="V-66943" selected="true" /><select idref="V-66945" selected="true" /><select idref="V-66947" selected="true" /><select idref="V-66949" selected="true" /><select idref="V-66951" selected="true" /><select idref="V-66953" selected="true" /><select idref="V-66955" selected="true" /><select idref="V-66957" selected="true" /><select idref="V-66959" selected="true" /><select idref="V-66961" selected="true" /><select idref="V-66963" selected="true" /><select idref="V-66965" selected="true" /><select idref="V-66967" selected="true" /></Profile><Profile id="MAC-1_Public"><title>I - Mission Critical Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-66723" selected="true" /><select idref="V-66939" selected="true" /><select idref="V-66941" selected="true" /><select idref="V-66943" selected="true" /><select idref="V-66945" selected="true" /><select idref="V-66947" selected="true" /><select idref="V-66949" selected="true" /><select idref="V-66951" selected="true" /><select idref="V-66953" selected="true" /><select idref="V-66955" selected="true" /><select idref="V-66957" selected="true" /><select idref="V-66959" selected="true" /><select idref="V-66961" selected="true" /><select idref="V-66963" selected="true" /><select idref="V-66965" selected="true" /><select idref="V-66967" selected="true" /></Profile><Profile id="MAC-1_Sensitive"><title>I - Mission Critical Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-66723" selected="true" /><select idref="V-66939" selected="true" /><select idref="V-66941" selected="true" /><select idref="V-66943" selected="true" /><select idref="V-66945" selected="true" /><select idref="V-66947" selected="true" /><select idref="V-66949" selected="true" /><select idref="V-66951" selected="true" /><select idref="V-66953" selected="true" /><select idref="V-66955" selected="true" /><select idref="V-66957" selected="true" /><select idref="V-66959" selected="true" /><select idref="V-66961" selected="true" /><select idref="V-66963" selected="true" /><select idref="V-66965" selected="true" /><select idref="V-66967" selected="true" /></Profile><Profile id="MAC-2_Classified"><title>II - Mission Support Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-66723" selected="true" /><select idref="V-66939" selected="true" /><select idref="V-66941" selected="true" /><select idref="V-66943" selected="true" /><select idref="V-66945" selected="true" /><select idref="V-66947" selected="true" /><select idref="V-66949" selected="true" /><select idref="V-66951" selected="true" /><select idref="V-66953" selected="true" /><select idref="V-66955" selected="true" /><select idref="V-66957" selected="true" /><select idref="V-66959" selected="true" /><select idref="V-66961" selected="true" /><select idref="V-66963" selected="true" /><select idref="V-66965" selected="true" /><select idref="V-66967" selected="true" /></Profile><Profile id="MAC-2_Public"><title>II - Mission Support Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-66723" selected="true" /><select idref="V-66939" selected="true" /><select idref="V-66941" selected="true" /><select idref="V-66943" selected="true" /><select idref="V-66945" selected="true" /><select idref="V-66947" selected="true" /><select idref="V-66949" selected="true" /><select idref="V-66951" selected="true" /><select idref="V-66953" selected="true" /><select idref="V-66955" selected="true" /><select idref="V-66957" selected="true" /><select idref="V-66959" selected="true" /><select idref="V-66961" selected="true" /><select idref="V-66963" selected="true" /><select idref="V-66965" selected="true" /><select idref="V-66967" selected="true" /></Profile><Profile id="MAC-2_Sensitive"><title>II - Mission Support Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-66723" selected="true" /><select idref="V-66939" selected="true" /><select idref="V-66941" selected="true" /><select idref="V-66943" selected="true" /><select idref="V-66945" selected="true" /><select idref="V-66947" selected="true" /><select idref="V-66949" selected="true" /><select idref="V-66951" selected="true" /><select idref="V-66953" selected="true" /><select idref="V-66955" selected="true" /><select idref="V-66957" selected="true" /><select idref="V-66959" selected="true" /><select idref="V-66961" selected="true" /><select idref="V-66963" selected="true" /><select idref="V-66965" selected="true" /><select idref="V-66967" selected="true" /></Profile><Profile id="MAC-3_Classified"><title>III - Administrative Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-66723" selected="true" /><select idref="V-66939" selected="true" /><select idref="V-66941" selected="true" /><select idref="V-66943" selected="true" /><select idref="V-66945" selected="true" /><select idref="V-66947" selected="true" /><select idref="V-66949" selected="true" /><select idref="V-66951" selected="true" /><select idref="V-66953" selected="true" /><select idref="V-66955" selected="true" /><select idref="V-66957" selected="true" /><select idref="V-66959" selected="true" /><select idref="V-66961" selected="true" /><select idref="V-66963" selected="true" /><select idref="V-66965" selected="true" /><select idref="V-66967" selected="true" /></Profile><Profile id="MAC-3_Public"><title>III - Administrative Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-66723" selected="true" /><select idref="V-66939" selected="true" /><select idref="V-66941" selected="true" /><select idref="V-66943" selected="true" /><select idref="V-66945" selected="true" /><select idref="V-66947" selected="true" /><select idref="V-66949" selected="true" /><select idref="V-66951" selected="true" /><select idref="V-66953" selected="true" /><select idref="V-66955" selected="true" /><select idref="V-66957" selected="true" /><select idref="V-66959" selected="true" /><select idref="V-66961" selected="true" /><select idref="V-66963" selected="true" /><select idref="V-66965" selected="true" /><select idref="V-66967" selected="true" /></Profile><Profile id="MAC-3_Sensitive"><title>III - Administrative Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-66723" selected="true" /><select idref="V-66939" selected="true" /><select idref="V-66941" selected="true" /><select idref="V-66943" selected="true" /><select idref="V-66945" selected="true" /><select idref="V-66947" selected="true" /><select idref="V-66949" selected="true" /><select idref="V-66951" selected="true" /><select idref="V-66953" selected="true" /><select idref="V-66955" selected="true" /><select idref="V-66957" selected="true" /><select idref="V-66959" selected="true" /><select idref="V-66961" selected="true" /><select idref="V-66963" selected="true" /><select idref="V-66965" selected="true" /><select idref="V-66967" selected="true" /></Profile><Group id="V-66723"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-81213r1_rule" severity="medium" weight="10.0"><version>JRE8-WN-000160</version><title>Oracle JRE 8 must lock the option to enable users to check publisher certificates for revocation.</title><description>&lt;VulnDiscussion&gt;Certificates may be revoked due to improper issuance, compromise of the certificate, and failure to adhere to policy. Therefore, any certificate found revoked on a CRL or via Online Certificate Status Protocol (OCSP) should not be trusted. Permitting execution of an applet published with a revoked certificate may result in spoofing, malware, system modification, invasion of privacy, and denial of service.
 
Ensuring users cannot change these settings assures a more consistent security profile.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target JRE 8 (1.8)</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>JRE 8 (1.8)</dc:subject><dc:identifier>3045</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001991</ident><fixtext fixref="F-72823r2_fix">If the system is on the SIPRNet, this requirement is NA.
 
Navigate to the system-level “deployment.properties” file for JRE.
 
The location of the deployment.properties file is defined in &lt;JRE Installation Directory&gt;\Lib\deployment.config
 
Add the key “deployment.security.revocation.check=ALL_CERTIFICATES” to the deployment.properties file.
 
Add the key “deployment.security.revocation.check.locked” to the deployment.properties file.</fixtext><fix id="F-72823r2_fix" /><check system="C-67373r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_JRE 8 and Windows STIG.xml" /><check-content>If the system is on the SIPRNet, this requirement is NA.
 
Navigate to the system-level “deployment.properties” file for JRE.
 
The location of the deployment.properties file is defined in &lt;JRE Installation Directory&gt;\Lib\deployment.config
 
If the key “deployment.security.revocation.check=ALL_CERTIFICATES” is not present, or is set to “PUBLISHER_ONLY”, or “NO_CHECK”, this is a finding.
 
If the key “deployment.security.revocation.check.locked” is not present, this is a finding.</check-content></check></Rule></Group><Group id="V-66939"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-81429r4_rule" severity="medium" weight="10.0"><version>JRE8-WN-000010</version><title>Oracle JRE 8 must have a deployment.config file present.</title><description>&lt;VulnDiscussion&gt;By default no deployment.config file exists; thus, no system-wide deployment.properties file exists. The file must be created. The deployment.config file is used for specifying the location and execution of system-level properties for the Java Runtime Environment. Without the deployment.config file, setting particular options for the Java control panel is impossible.
 
The deployment.config file can be created in either of the following locations:
 
&lt;Windows Directory&gt;\Sun\Java\Deployment\deployment.config
- or -
&lt;JRE Installation Directory&gt;\lib\deployment.config
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target JRE 8 (1.8)</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>JRE 8 (1.8)</dc:subject><dc:identifier>3045</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000366</ident><fixtext fixref="F-73039r4_fix">By default, no "deployment.config" file exists; a text file must be created. Create a JRE deployment configuration file in either:
 
&lt;Windows Directory&gt;\Sun\Java\Deployment\deployment.config
- or -
&lt;JRE Installation Directory&gt;\Lib\deployment.config</fixtext><fix id="F-73039r4_fix" /><check system="C-67575r5_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_JRE 8 and Windows STIG.xml" /><check-content>By default, no "deployment.config" file exists; it must be created. Verify a "deployment.config" configuration file exists in either:
 
&lt;Windows Directory&gt;\Sun\Java\Deployment\deployment.config
- or -
&lt;JRE Installation Directory&gt;\Lib\deployment.config
 
If the "deployment.config" configuration file does not exist in either of these folders, this is a finding.</check-content></check></Rule></Group><Group id="V-66941"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-81431r3_rule" severity="medium" weight="10.0"><version>JRE8-WN-000020</version><title>Oracle JRE 8 deployment.config file must contain proper keys and values.</title><description>&lt;VulnDiscussion&gt;The deployment.config configuration file contains two keys.
 
The "deployment.properties" key includes the path of the "deployment.properties" file and the "deployment.properties.mandatory" key contains either a TRUE or FALSE value.
  
If the path specified to "deployment.properties" does not lead to a "deployment.properties" file, the value of the “deployment.system.config.mandatory” key determines how JRE will handle the situation.
 
If the value of the "deployment.system.config.mandatory" key is TRUE and if the path to the "deployment.properties" file is invalid, the JRE will not allow Java applications to run. This is the desired behavior.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target JRE 8 (1.8)</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>JRE 8 (1.8)</dc:subject><dc:identifier>3045</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000366</ident><fixtext fixref="F-73041r2_fix">Navigate to the "deployment.config" file for JRE.
 
Add the key "deployment.system.config=&lt;Path to deployment.properties&gt;" to the "deployment.config" file. The following is an example:
"deployment.system.config=file:///C:/Windows/Java/Deployment/deployment.properties". Note the use of forward slashes.
 
Add the key "deployment.system.config.mandatory=true" to the "deployment.config" file.</fixtext><fix id="F-73041r2_fix" /><check system="C-67577r4_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_JRE 8 and Windows STIG.xml" /><check-content>Navigate to the "deployment.config" file for Java:
 
&lt;Windows Directory&gt;\Sun\Java\Deployment\deployment.config
- or -
&lt;JRE Installation Directory&gt;\Lib\deployment.config
 
The "deployment.config" file contains two properties: deployment.system.config and deployment.system.config.mandatory.
 
The "deployment.system.config" key points to the location of the "deployment.properties" file. The location is variable. It can point to a file on the local disk or a UNC path. The following is an example:
"deployment.system.config=file:///C:/Windows/Java/Deployment/deployment.properties"
 
If the "deployment.system.config" key does not exist or does not point to the location of the "deployment.properties" file, this is a finding.
 
If the "deployment.system.config.mandatory" key does not exist or is set to "false", this is a finding.</check-content></check></Rule></Group><Group id="V-66943"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-81433r2_rule" severity="medium" weight="10.0"><version>JRE8-WN-000030</version><title>Oracle JRE 8 must have a deployment.properties file present.</title><description>&lt;VulnDiscussion&gt;By default no deployment.properties file exists; thus, no system-wide deployment exists. The file must be created. The deployment.properties file is used for specifying keys for the Java Runtime Environment. Each option in the Java control panel is represented by property keys. These keys adjust the options in the Java control panel based on the value assigned to that key. Without the deployment.properties file, setting particular options for the Java control panel is impossible.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target JRE 8 (1.8)</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>JRE 8 (1.8)</dc:subject><dc:identifier>3045</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000366</ident><fixtext fixref="F-73043r2_fix">Create the JRE "deployment.properties" file:
 
No default file exists. A text file named "deployment.properties", and the directory structure in which it is located, must be manually created.
The location must be aligned as defined in the "deployment.config" file.
 
C:\Windows\Java\Deployment\deployment.properties is an example.</fixtext><fix id="F-73043r2_fix" /><check system="C-67579r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_JRE 8 and Windows STIG.xml" /><check-content>Navigate to the system-level "deployment.properties" file for JRE.
 
The location of the "deployment.properties" file is defined in the "deployment.config" file.
 
If there are no files titled "deployment.properties", this is a finding.</check-content></check></Rule></Group><Group id="V-66945"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-81435r2_rule" severity="low" weight="10.0"><version>JRE8-WN-000060</version><title>Oracle JRE 8 must default to the most secure built-in setting.</title><description>&lt;VulnDiscussion&gt;Applications that are signed with a valid certificate and include the permissions attribute in the manifest for the main JAR file are allowed to run with security prompts. All other applications are blocked. Unsigned applications could perform numerous types of attacks on a system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target JRE 8 (1.8)</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>JRE 8 (1.8)</dc:subject><dc:identifier>3045</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000366</ident><fixtext fixref="F-73045r3_fix">Navigate to the system-level "deployment.properties" file for JRE.
 
Add the key "deployment.security.level=VERY_HIGH" to the "deployment.properties" file.
 
Add the key "deployment.security.level.locked" to the "deployment.properties" file.</fixtext><fix id="F-73045r3_fix" /><check system="C-67581r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_JRE 8 and Windows STIG.xml" /><check-content>Navigate to the system-level "deployment.properties" file for JRE.
 
&lt;Windows Directory&gt;\Sun\Java\Deployment\deployment.properties
- or -
&lt;JRE Installation Directory&gt;\Lib\deployment.properties
 
If the key "deployment.security.level=VERY_HIGH" is not present in the "deployment.properties file", or is set to "HIGH", this is a finding.
 
If the key "deployment.security.level.locked" is not present in the "deployment.properties" file, this is a finding.</check-content></check></Rule></Group><Group id="V-66947"><title>SRG-APP-000516</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-81437r3_rule" severity="medium" weight="10.0"><version>JRE8-WN-000070</version><title>Oracle JRE 8 must be set to allow Java Web Start (JWS) applications.</title><description>&lt;VulnDiscussion&gt;Java Web Start (JWS) applications are the most commonly used. Denying these applications could be detrimental to the user experience. Whitelisting, blacklisting, and signing of applications help mitigate the risk of running JWS applications.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target JRE 8 (1.8)</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>JRE 8 (1.8)</dc:subject><dc:identifier>3045</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000366</ident><fixtext fixref="F-73047r4_fix">Navigate to the system-level “deployment.properties” file for JRE.
 
The location of the deployment.properties file is defined in &lt;JRE Installation Directory&gt;\Lib\deployment.config
 
Add the key “deployment.webjava.enabled=true” to the deployment.properties file.
 
Add the key “deployment.webjava.enabled.locked” to the deployment.properties file.
 
Note: If JWS is not enabled, this requirement is NA.</fixtext><fix id="F-73047r4_fix" /><check system="C-67583r3_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_JRE 8 and Windows STIG.xml" /><check-content>Navigate to the system-level “deployment.properties” file for JRE.
 
The location of the deployment.properties file is defined in &lt;JRE Installation Directory&gt;\Lib\deployment.config
 
If the key “deployment.webjava.enabled=true” is not present in the deployment.properties file, or is set to “false”, this is a finding.
 
If the key “deployment.webjava.enabled.locked” is not present in the deployment.properties file, this is a finding.
 
Note: If JWS is not enabled, this requirement is NA.</check-content></check></Rule></Group><Group id="V-66949"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-81439r2_rule" severity="medium" weight="10.0"><version>JRE8-WN-000080</version><title>Oracle JRE 8 must disable the dialog enabling users to grant permissions to execute signed content from an untrusted authority.</title><description>&lt;VulnDiscussion&gt;Java applets exist both signed and unsigned. Even for signed applets, there can be many sources, some of which may be purveyors of malware. Applet sources considered trusted can have their information populated into the browser, enabling Java to validate applets against trusted sources. Permitting execution of signed Java applets from untrusted sources may result in acquiring malware, and risks system modification, invasion of privacy, or denial of service.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target JRE 8 (1.8)</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>JRE 8 (1.8)</dc:subject><dc:identifier>3045</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-73049r3_fix">If the system is on the SIPRNet, this requirement is NA.
 
Disable the "Allow user to grant permissions to content from an untrusted authority" feature.
 
Navigate to the system-level "deployment.properties" file for JRE.
 
Add the key "deployment.security.askgrantdialog.notinca=false" to the "deployment.properties" file.
 
Add the key "deployment.security.askgrantdialog.notinca.locked" to the "deployment.properties" file.</fixtext><fix id="F-73049r3_fix" /><check system="C-67585r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_JRE 8 and Windows STIG.xml" /><check-content>If the system is on the SIPRNet, this requirement is NA.
 
Navigate to the system-level "deployment.properties" file for Java.
 
&lt;Windows Directory&gt;\Sun\Java\Deployment\deployment.properties
- or -
&lt;JRE Installation Directory&gt;\Lib\deployment.properties
 
If the key "deployment.security.askgrantdialog.notinca=false" is not present, this is a finding.
 
If the key "deployment.security.askgrantdialog.notinca.locked" is not present, this is a finding.
 
If the key "deployment.security.askgrantdialog.notinca" exists and is set to "true", this is a finding.</check-content></check></Rule></Group><Group id="V-66951"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-81441r2_rule" severity="medium" weight="10.0"><version>JRE8-WN-000090</version><title>Oracle JRE 8 must lock the dialog enabling users to grant permissions to execute signed content from an untrusted authority.</title><description>&lt;VulnDiscussion&gt;Java applets exist both signed and unsigned. Even for signed applets, there can be many sources, some of which may be purveyors of malware. Applet sources considered trusted can have their information populated into the browser, enabling Java to validate applets against trusted sources. Permitting execution of signed Java applets from untrusted sources may result in acquiring malware, and risks system modification, invasion of privacy, or denial of service.
 
Ensuring users cannot change settings contributes to a more consistent security profile.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target JRE 8 (1.8)</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>JRE 8 (1.8)</dc:subject><dc:identifier>3045</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-73051r2_fix">If the system is on the SIPRNet, this requirement is NA.
 
Lock the "Allow user to grant permissions to content from an untrusted authority" feature.
 
Navigate to the system-level "deployment.properties" file for JRE.
 
Add the key "deployment.security.askgrantdialog.show=false" to the "deployment.properties" file.
 
Add the key "deployment.security.askgrantdialog.show.locked" to the "deployment.properties" file.</fixtext><fix id="F-73051r2_fix" /><check system="C-67587r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_JRE 8 and Windows STIG.xml" /><check-content>If the system is on the SIPRNet, this requirement is NA.
 
Navigate to the system-level "deployment.properties" file for JRE.
 
&lt;Windows Directory&gt;\Sun\Java\Deployment\deployment.properties
- or -
&lt;JRE Installation Directory&gt;\Lib\deployment.properties
 
If the key "deployment.security.askgrantdialog.show=false" is not present, this is a finding.
 
If the key "deployment.security.askgrantdialog.show.locked" is not present, this is a finding.
 
If the key "deployment.security.askgrantdialog.show" exists and is set to "true", this is a finding.</check-content></check></Rule></Group><Group id="V-66953"><title>SRG-APP-000175</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-81443r2_rule" severity="medium" weight="10.0"><version>JRE8-WN-000100</version><title>Oracle JRE 8 must set the option to enable online certificate validation.</title><description>&lt;VulnDiscussion&gt;Online certificate validation provides a real-time option to validate a certificate. When enabled, if a certificate is presented, the status of the certificate is requested. The status is sent back as “current”, “expired”, or “unknown”. Online certificate validation provides a greater degree of validation of certificates when running a signed Java applet. Permitting execution of an applet with an invalid certificate may result in malware, system modification, invasion of privacy, and denial of service.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target JRE 8 (1.8)</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>JRE 8 (1.8)</dc:subject><dc:identifier>3045</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000185</ident><fixtext fixref="F-73053r3_fix">If the system is on the SIPRNet, this requirement is NA.
 
Navigate to the system-level "deployment.properties" file for JRE.
 
Add the key "deployment.security.validation.ocsp=true" to the "deployment.properties" file.
 
Add the key "deployment.security.validation.ocsp.locked" to the "deployment.properties" file.</fixtext><fix id="F-73053r3_fix" /><check system="C-67589r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_JRE 8 and Windows STIG.xml" /><check-content>If the system is on the SIPRNet, this requirement is NA.
 
Navigate to the system-level "deployment.properties" file for JRE.
 
&lt;Windows Directory&gt;\Sun\Java\Deployment\deployment.properties
- or -
&lt;JRE Installation Directory&gt;\Lib\deployment.properties
 
If the key "deployment.security.validation.ocsp=true" is not present in the "deployment.properties" file, this is a finding.
 
If the key "deployment.security.validation.ocsp.locked" is not present in the "deployment.properties" file, this is a finding.
 
If the key "deployment.security.validation.ocsp" is set to "false", this is a finding.</check-content></check></Rule></Group><Group id="V-66955"><title>SRG-APP-000209</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-81445r2_rule" severity="medium" weight="10.0"><version>JRE8-WN-000110</version><title>Oracle JRE 8 must prevent the download of prohibited mobile code.</title><description>&lt;VulnDiscussion&gt;Decisions regarding the employment of mobile code within organizational information systems are based on the potential for the code to cause damage to the system if used maliciously.
 
Mobile code is defined as software modules obtained from remote systems, transferred across a network, and then downloaded and executed on a local system without explicit installation or execution by the recipient.
 
Usage restrictions and implementation guidance apply to both the selection and use of mobile code installed, downloaded, or executed on all endpoints (e.g., servers, workstations, and smart phones). This requirement applies to applications that execute, evaluate, or otherwise process mobile code (e.g., web applications, browsers, and anti-virus applications).&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target JRE 8 (1.8)</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>JRE 8 (1.8)</dc:subject><dc:identifier>3045</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001169</ident><fixtext fixref="F-73055r3_fix">Navigate to the system-level "deployment.properties" file for JRE.
 
Add the key "deployment.security.blacklist.check=true" to the "deployment.properties" file.
 
Add the key "deployment.security.blacklist.check.locked" to the "deployment.properties" file.</fixtext><fix id="F-73055r3_fix" /><check system="C-67591r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_JRE 8 and Windows STIG.xml" /><check-content>Navigate to the system-level "deployment.properties" file for JRE.
 
&lt;Windows Directory&gt;\Sun\Java\Deployment\deployment.properties
- or -
&lt;JRE Installation Directory&gt;\Lib\deployment.properties
 
If the key "deployment.security.blacklist.check=true" is not present in the "deployment.properties" file, or is set to "false", this is a finding.
 
If the key "deployment.security.blacklist.check.locked" is not present in the "deployment.properties" file, this is a finding.</check-content></check></Rule></Group><Group id="V-66957"><title>SRG-APP-000386</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-81447r3_rule" severity="medium" weight="10.0"><version>JRE8-WN-000120</version><title>Oracle JRE 8 must enable the option to use an accepted sites list.</title><description>&lt;VulnDiscussion&gt;Utilizing a whitelist provides a configuration management method for allowing the execution of only authorized software. Using only authorized software decreases risk by limiting the number of potential vulnerabilities.
 
The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on organizational information systems is commonly referred to as whitelisting.
 
Verification of whitelisted software can occur either prior to execution or at system startup.
 
This requirement applies to configuration management applications or similar types of applications designed to manage system processes and configurations (e.g., HBSS and software wrappers).&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target JRE 8 (1.8)</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>JRE 8 (1.8)</dc:subject><dc:identifier>3045</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001774</ident><fixtext fixref="F-73057r4_fix">Navigate to the system-level "deployment.properties" file for JRE.
 
Add the key "deployment.user.security.exception.sites=C\:\\Windows\\Sun\\Java\\Deployment\\exception.sites" to the "deployment.properties" file.</fixtext><fix id="F-73057r4_fix" /><check system="C-67593r4_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_JRE 8 and Windows STIG.xml" /><check-content>Navigate to the system-level "deployment.properties" file for JRE.
 
&lt;Windows Directory&gt;\Sun\Java\Deployment\deployment.properties
- or -
&lt;JRE Installation Directory&gt;\Lib\deployment.properties
 
If the key "deployment.user.security.exception.sites" is not present in the "deployment.properties" file, this is a finding.
 
If the key "deployment.user.security.exception.sites" is not set to the location of the "exception.sites" file, this is a finding.
 
An example of a correct setting is:
deployment.user.security.exception.sites=C\:\\Windows\\Sun\\Java\\Deployment\\exception.sites</check-content></check></Rule></Group><Group id="V-66959"><title>SRG-APP-000386</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-81449r2_rule" severity="medium" weight="10.0"><version>JRE8-WN-000130</version><title>Oracle JRE 8 must have an exception.sites file present.</title><description>&lt;VulnDiscussion&gt;Utilizing a whitelist provides a configuration management method for allowing the execution of only authorized software. Using only authorized software decreases risk by limiting the number of potential vulnerabilities.
 
The organization must identify authorized software programs and permit execution of authorized software. The process used to identify software programs that are authorized to execute on organizational information systems is commonly referred to as whitelisting.
 
Verification of whitelisted software can occur either prior to execution or at system startup.
 
This requirement applies to configuration management applications or similar types of applications designed to manage system processes and configurations (e.g., HBSS and software wrappers).&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target JRE 8 (1.8)</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>JRE 8 (1.8)</dc:subject><dc:identifier>3045</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001774</ident><fixtext fixref="F-73059r1_fix">If the system is on the SIPRNet, this requirement is NA.
 
Create the JRE exception.sites file:
No default file exists. A text file named exception.sites, and the directory structure in which it is located must be manually created. The location must be aligned as defined in the deployment.properties file.
C:\Windows\Java\Deployment\deployment.properties is an example.</fixtext><fix id="F-73059r1_fix" /><check system="C-67595r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_JRE 8 and Windows STIG.xml" /><check-content>If the system is on the SIPRNet, this requirement is NA.
 
Navigate to the “exception.sites” file for Java:
 
The location of the "exception.sites" file is defined in the deployment.properties file.
 
The "exception.sites" file is a text file containing single-line URLs for accepted risk sites. If there are no AO approved sites to be added to the configuration, it is acceptable for this file to be blank.
 
If the “exception.sites” file does not exist, this is a finding.
 
If the “exception.sites” file contains URLs that are not AO approved, this is a finding.
 
Note: DeploymentRuleSet.jar is an acceptable substitute for using exception.sites. Interview the SA to view contents of the "DeploymentRuleSet.jar" file to ensure any AO approved sites are whitelisted.</check-content></check></Rule></Group><Group id="V-66961"><title>SRG-APP-000401</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-81451r2_rule" severity="medium" weight="10.0"><version>JRE8-WN-000150</version><title>Oracle JRE 8 must enable the dialog to enable users to check publisher certificates for revocation.</title><description>&lt;VulnDiscussion&gt;A certificate revocation list is a directory which contains a list of certificates that have been revoked for various reasons. Certificates may be revoked due to improper issuance, compromise of the certificate, and failure to adhere to policy. Therefore, any certificate found on a CRL should not be trusted. Permitting execution of an applet published with a revoked certificate may result in spoofing, malware, system modification, invasion of privacy, and denial of service.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target JRE 8 (1.8)</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>JRE 8 (1.8)</dc:subject><dc:identifier>3045</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001991</ident><fixtext fixref="F-73061r4_fix">If the system is on the SIPRNet, this requirement is NA.
 
Enable the "Check certificates for revocation using If the system is on the SIPRNet, this requirement is NA.
 
Enable the "Check certificates for revocation using Certificate Revocation Lists (CRL)" option.
 
Navigate to the system-level "deployment.properties" file for JRE.
 
Add the key "deployment.security.validation.crl=true" to the "deployment.properties" file.
 
Add the key "deployment.security.validation.crl.locked" to the "deployment.properties" file.</fixtext><fix id="F-73061r4_fix" /><check system="C-67597r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_JRE 8 and Windows STIG.xml" /><check-content>If the system is on the SIPRNet, this requirement is NA.
 
Navigate to the system-level "deployment.properties" file for JRE.
 
&lt;Windows Directory&gt;\Sun\Java\Deployment\deployment.properties
- or -
&lt;JRE Installation Directory&gt;\Lib\deployment.properties
 
If the key "deployment.security.validation.crl=true" is not present in the "deployment.properties" file, or is set to "false", this is a finding.
 
If the key "deployment.security.validation.crl.locked" is not present in the "deployment.properties" file, this is a finding.</check-content></check></Rule></Group><Group id="V-66963"><title>SRG-APP-000488</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-81453r2_rule" severity="medium" weight="10.0"><version>JRE8-WN-000170</version><title>Oracle JRE 8 must prompt the user for action prior to executing mobile code.</title><description>&lt;VulnDiscussion&gt;Mobile code can cause damage to the system. It can execute without explicit action from, or notification to, a user.
 
Actions enforced before executing mobile code include, for example, prompting users prior to opening email attachments and disabling automatic execution.
 
This requirement applies to mobile code-enabled software, which is capable of executing one or more types of mobile code.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target JRE 8 (1.8)</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>JRE 8 (1.8)</dc:subject><dc:identifier>3045</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-002460</ident><fixtext fixref="F-73063r3_fix">Navigate to the system-level "deployment.properties" file for JRE.
 
Add the key "deployment.insecure.jres=PROMPT" to the "deployment.properties" file.
 
Add the key "deployment.insecure.jres.locked" to the "deployment.properties" file.</fixtext><fix id="F-73063r3_fix" /><check system="C-67599r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_JRE 8 and Windows STIG.xml" /><check-content>Navigate to the system-level "deployment.properties" file for JRE.
 
&lt;Windows Directory&gt;\Sun\Java\Deployment\deployment.properties
- or -
&lt;JRE Installation Directory&gt;\Lib\deployment.properties
 
If the key "deployment.insecure.jres=PROMPT" is not present in the "deployment.properties" file, this is a finding.
 
If the key "deployment.insecure.jres.locked" is not present in the "deployment.properties" file, this is a finding.
 
If the key "deployment.insecure.jres" is set to "NEVER", this is a finding.</check-content></check></Rule></Group><Group id="V-66965"><title>SRG-APP-000454</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-81455r1_rule" severity="medium" weight="10.0"><version>JRE8-WN-000190</version><title>Oracle JRE 8 must remove previous versions when the latest version is installed.</title><description>&lt;VulnDiscussion&gt;Previous versions of software components that are not removed from the information system after updates have been installed may be exploited by adversaries. Some information technology products may remove older versions of software automatically from the information system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target JRE 8 (1.8)</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>JRE 8 (1.8)</dc:subject><dc:identifier>3045</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-002617</ident><fixtext fixref="F-73065r1_fix">Remove previous versions of JRE.
 
Open the Windows Control Panel, and navigate to "Programs and Features".
 
Highlight, and click uninstall on all out of date instances of JRE.</fixtext><fix id="F-73065r1_fix" /><check system="C-67601r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_JRE 8 and Windows STIG.xml" /><check-content>Review the system configuration to ensure old versions of JRE have been removed.
 
Open the Windows Control Panel, and navigate to "Programs and Features".
 
Ensure only one instance of JRE is in the list of installed software. If more than one instance of JRE is listed, this is a finding.
 
Note: A 32 and 64 bit version of the same instance is acceptable.</check-content></check></Rule></Group><Group id="V-66967"><title>SRG-APP-000456</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-81457r1_rule" severity="high" weight="10.0"><version>JRE8-WN-000180</version><title>The version of Oracle JRE 8 running on the system must be the most current available.</title><description>&lt;VulnDiscussion&gt;Oracle JRE 8 is being continually updated by the vendor in order to address identified security vulnerabilities. Running an older version of the JRE can introduce security vulnerabilities to the system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target JRE 8 (1.8)</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>JRE 8 (1.8)</dc:subject><dc:identifier>3045</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-002605</ident><fixtext fixref="F-73067r1_fix">Test applications to ensure operational compatibility with new version of Java.
 
Install latest version of Oracle JRE 8.</fixtext><fix id="F-73067r1_fix" /><check system="C-67603r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_JRE 8 and Windows STIG.xml" /><check-content>Open a terminal window and type the command:
"java -version" sans quotes.
 
The return value should contain Java build information:
 
"Java (TM) SE Runtime Environment (build x.x.x.x)"
 
Cross reference the build information on the system with the Oracle Java site to identify the most recent build available.
 
If the version of Oracle JRE 8 running on the system is out of date, this is a finding.</check-content></check></Rule></Group></Benchmark>