Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-224941 | WN16-CC-000340 | SV-224941r569186_rule | Medium |
Description |
---|
Data Execution Prevention provides additional protection by performing checks on memory to help prevent malicious code from running. This setting will prevent Data Execution Prevention from being turned off for File Explorer. |
STIG | Date |
---|---|
Microsoft Windows Server 2016 Security Technical Implementation Guide | 2020-10-15 |
Check Text ( C-26632r465725_chk ) |
---|
The default behavior is for Data Execution Prevention to be turned on for File Explorer. If the registry value name below does not exist, this is not a finding. If it exists and is configured with a value of "0", this is not a finding. If it exists and is configured with a value of "1", this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Explorer\ Value Name: NoDataExecutionPrevention Value Type: REG_DWORD Value: 0x00000000 (0) (or if the Value Name does not exist) |
Fix Text (F-26620r465726_fix) |
---|
The default behavior is for data execution prevention to be turned on for File Explorer. If this needs to be corrected, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> File Explorer >> "Turn off Data Execution Prevention for Explorer" to "Not Configured" or "Disabled". |