UCF STIG Viewer Logo

The Enhanced Mitigation Experience Toolkit (EMET) Default Protections for Recommended Software must be enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-36703 WN08-CC-000080 SV-48329r2_rule ECVP-1 Medium
Description
Attackers are constantly looking for vulnerabilities in systems and applications. The Enhanced Mitigation Experience Toolkit can enable several mechanisms, such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR) and Structured Exception Handler Overwrite Protection (SEHOP) on the system and applications adding additional levels of protection.
STIG Date
Windows 8 Security Technical Implementation Guide 2014-01-07

Details

Check Text ( C-45001r2_chk )
If the following registry values do not exist or are not configured as specified, this is a finding:

Registry Hive: HKEY_LOCAL_MACHINE
Subkey: \Software\Policies\Microsoft\EMET\Defaults\

EMET 4.0
The Value Names will include the following:
Access
Acrobat
AcrobatReader
Excel
InfoPath
jre6_java
jre6_javaw
jre6_javaws
jre7_java
jre7_javaw
jre7_javaws
Lync
Outlook
Picture Manager
PowerPoint
PPTViewer
Publisher
Visio
VisioViewer
Word
Wordpad
Fix Text (F-41462r3_fix)
EMET 4.0
Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> EMET -> "Default Protections for Recommended Software" to "Enabled".

The Enhanced Mitigation Experience Toolkit must be installed on the system and the administrative template files added to make this setting available.