UCF STIG Viewer Logo

The Enhanced Mitigation Experience Toolkit (EMET) Default Protections for Popular Software must be enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-36704 WINCC-000081 SV-50049r4_rule ECVP-1 Medium
Description
Attackers are constantly looking for vulnerabilities in systems and applications. The Enhanced Mitigation Experience Toolkit can enable several mechanisms, such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), and Structured Exception Handler Overwrite Protection (SEHOP) on the system and applications adding additional levels of protection.
STIG Date
Windows 2008 Domain Controller Security Technical Implementation Guide 2015-06-03

Details

Check Text ( C-49500r4_chk )
This is applicable to unclassified systems, for other systems this is NA.

If confirmed that none of the applications are installed on a system, this can be NA.

If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\EMET\Defaults\

The Value Names will include the following:
7z
7zFM
7zGUI
Chrome
Firefox
FirefoxPluginContainer
FoxitReader
GoogleTalk
iTunes
LiveWriter
LyncCommunicator
mIRC
Opera
PhotoGallery
Photoshop
Pidgin
QuickTimePlayer
RealConverter
RealPlayer
Safari
SkyDrive
Skype
Thunderbird
ThunderbirdPluginContainer
UnRAR
VLC
Winamp
WindowsLiveMail
WindowsMediaPlayer
WinRARConsole
WinRARGUI
Winzip
Winzip64
Fix Text (F-49742r3_fix)
This is applicable to unclassified systems, for other systems this is NA.

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> EMET -> "Default Protections for Popular Software" to "Enabled".

The Enhanced Mitigation Experience Toolkit must be installed on the system and the administrative template files added to make this setting available.