UCF STIG Viewer Logo

File Explorer heap termination on corruption must be disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-253397 WN11-CC-000220 SV-253397r829275_rule Low
Description
Legacy plug-in applications may continue to function when a File Explorer session has become corrupt. Disabling this feature will prevent this.
STIG Date
Microsoft Windows 11 Security Technical Implementation Guide 2023-09-29

Details

Check Text ( C-56850r829273_chk )
The default behavior is for File Explorer heap termination on corruption to be enabled.

If it exists and is configured with a value of "1", this is a finding.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Explorer\

Value Name: NoHeapTerminationOnCorruption

Value Type: REG_DWORD
Value: 0x00000000 (0) (or if the Value Name does not exist)
Fix Text (F-56800r829274_fix)
The default behavior is for File Explorer heap termination on corruption to be enabled.

To correct this, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> File Explorer >> "Turn off heap termination on corruption" to "Not Configured" or "Disabled".