UCF STIG Viewer Logo

The Enhanced Mitigation Experience Toolkit (EMET) Default Protections for Popular Software must be enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
WN12-CC-000081 WN12-CC-000081 WN12-CC-000081_rule Medium
Description
Attackers are constantly looking for vulnerabilities in systems and applications. The Enhanced Mitigation Experience Toolkit can enable several mechanisms, such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), and Structured Exception Handler Overwrite Protection (SEHOP) on the system and applications, adding additional levels of protection.
STIG Date
Microsoft Windows Server 2012 Domain Controller Security Technical Implementation Guide 2013-07-25

Details

Check Text ( C-WN12-CC-000081_chk )
If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Microsoft\EMET\Defaults\

EMET 4.0
The Value Names will include the following:
7z
7zFM
7zGUI
Chrome
Firefox
FirefoxPluginContainer
FoxitReader
GoogleTalk
iTunes
LiveWriter
LyncCommunicator
mIRC
Opera
PhotoGallery
Photoshop
Pidgin
QuickTimePlayer
RealConverter
RealPlayer
Safari
SkyDrive
Skype
Thunderbird
ThunderbirdPluginContainer
UnRAR
VLC
Winamp
WindowsLiveMail
WindowsMediaPlayer
WinRARConsole
WinRARGUI
Winzip
Winzip64

If confirmed that none of the applications are installed on a system, this can be NA.
Fix Text (F-WN12-CC-000081_fix)
EMET 4.0
Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> EMET -> "Default Protections for Popular Software" to "Enabled".

The Enhanced Mitigation Experience Toolkit must be installed on the system and the administrative template files added to make this setting available.