UCF STIG Viewer Logo

The Windows Explorer Preview pane must be disabled for Windows Server 2019.


Overview

Finding ID Version Rule ID IA Controls Severity
V-236001 WN19-CC-000451 SV-236001r641821_rule Medium
Description
A known vulnerability in Windows could allow the execution of malicious code by either opening a compromised document or viewing it in the Windows Preview pane. Organizations must disable the Windows Preview pane and Windows Detail pane.
STIG Date
Microsoft Windows Server 2019 Security Technical Implementation Guide 2022-03-01

Details

Check Text ( C-39220r641819_chk )
If the following registry values do not exist or are not configured as specified, this is a finding:

Registry Hive: HKEY_CURRENT_USER
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer

Value Name: NoPreviewPane

Value Type: REG_DWORD

Value: 1

Registry Hive: HKEY_CURRENT_USER
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer

Value Name: NoReadingPane

Value Type: REG_DWORD

Value: 1
Fix Text (F-39183r641820_fix)
Ensure the following settings are configured for Windows Server 2019 locally or applied through group policy.

Configure the policy value for User Configuration >> Administrative Templates >> Windows Components >> File Explorer >> Explorer Frame Pane "Turn off Preview Pane" to "Enabled".

Configure the policy value for User Configuration >> Administrative Templates >> Windows Components >> File Explorer >> Explorer Frame Pane "Turn on or off details pane" to "Enabled" and "Configure details pane" to "Always hide".