UCF STIG Viewer Logo

EMET Default Protections for other popular software must be enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
WN08-CC-000081 WN08-CC-000081 WN08-CC-000081_rule Medium
Description
Attackers are constantly looking for vulnerabilities in systems and applications. The Enhanced Mitigation Experience Toolkit can enable several mechanisms, such as Data Execution Prevention (DEP), Address Space Layout Randomization (ALSR) and Structured Exception Handler Overwrite Protection (SEHOP) on the system and applications adding additional levels of protection.
STIG Date
Windows 8 Security Technical Implementation Guide 2012-11-21

Details

Check Text ( C-WN08-CC-000081_chk )
If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_LOCAL_MACHINE
Subkey: \Software\Policies\Microsoft\EMET\Defaults\

The Value Names will include the following:
7z
7zFM
7zGUI
Chrome
Firefox
FirefoxPluginContainer
GoogleTalk
iTunes
Java
Javaw
Javaws
LiveMessenger
LiveSync
LiveWriter
Lync
mIRC
MOE
Opera
PhotoshopCS2
PhotoshopCS264
PhotoshopCS3
PhotoshopCS364
PhotoshopCS4
PhotoshopCS464
PhotoshopCS5
PhotoshopCS51
PhotoshopCS5164
PhotoshopCS564
Pidgin
QuickTimePlayer
RealConverter
RealPlayer
Safari
Skype
Thunderbird
ThunderbirdPluginContainer
UnRAR
VLC
Winamp
WindowsLiveSync
WindowsMediaPlayer
WinRARConsole
WinRARGUI
Winzip
Winzip64
Fix Text (F-WN08-CC-000081_fix)
Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> EMET -> "Default Protections for other popular software" to "Enabled".


The Enhanced Mitigation Experience Toolkit must be installed on the system and the administrative template files added to make this setting available.