UCF STIG Viewer Logo

EMET Default Protections for MS Works, Office, Adobe Reader, and Acrobat must be enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
WN08-CC-000080 WN08-CC-000080 WN08-CC-000080_rule Medium
Description
Attackers are constantly looking for vulnerabilities in systems and applications. The Enhanced Mitigation Experience Toolkit can enable several mechanisms, such as Data Execution Prevention (DEP), Address Space Layout Randomization (ALSR) and Structured Exception Handler Overwrite Protection (SEHOP) on the system and applications adding additional levels of protection.
STIG Date
Windows 8 Security Technical Implementation Guide 2012-11-21

Details

Check Text ( C-WN08-CC-000080_chk )
If the following registry values do not exist or are not configured as specified, this is a finding:

Registry Hive: HKEY_LOCAL_MACHINE
Subkey: \Software\Policies\Microsoft\EMET\Defaults\

The Value Names will include the following:
Access10
Access11
Access12
Access14
Acrobat10
Acrobat8
Acrobat9
AcrobatReader10
AcrobatReader8
AcrobatReader9
Calendar
CalendarReminder
Excel10
Excel11
Excel12
Excel14
InfoPath10
InfoPath11
InfoPath12
InfoPath14
MSWorks
Outlook10
Outlook11
Outlook12
Outlook14
PowerPoint10
PowerPoint11
PowerPoint12
PowerPoint14
PPTViewer10
PPTViewer11
PPTViewer12
PPTViewer14
Publisher10
Publisher11
Publisher12
Publisher14
Visio10
Visio11
Visio12
Visio14
VisioViewer10
VisioViewer11
VisioViewer12
VisioViewer14
Word10
Word11
Word12
Word14
Fix Text (F-WN08-CC-000080_fix)
Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> EMET -> "Default Protections for Microsoft Works, Microsoft Office, Adobe Acrobat and Adobe Acrobat Reader products" to "Enabled".


The Enhanced Mitigation Experience Toolkit must be installed on the system and the administrative template files added to make this setting available.