UCF STIG Viewer Logo

EMET Default Protections for Internet Explorer must be enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-36702 WN08-CC-000079 SV-48328r2_rule ECVP-1 Medium
Description
Attackers are constantly looking for vulnerabilities in systems and applications. The Enhanced Mitigation Experience Toolkit can enable several mechanisms, such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR) and Structured Exception Handler Overwrite Protection (SEHOP) on the system and applications adding additional levels of protection.
STIG Date
Windows 8 Security Technical Implementation Guide 2014-01-07

Details

Check Text ( C-44999r1_chk )
If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_LOCAL_MACHINE
Subkey: \Software\Policies\Microsoft\EMET\Defaults\

Value Name: IE

Type: REG_SZ
Value: *\Internet Explorer\iexplore.exe
Fix Text (F-41460r2_fix)
Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> EMET -> "Default Protections for Internet Explorer" to "Enabled".

The Enhanced Mitigation Experience Toolkit must be installed on the system and the administrative template files added to make this setting available.