UCF STIG Viewer Logo

Windows Server 2019 Turning off File Explorer heap termination on corruption must be disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-93261 WN19-CC-000320 SV-103349r1_rule Low
Description
Legacy plug-in applications may continue to function when a File Explorer session has become corrupt. Disabling this feature will prevent this.
STIG Date
Windows Server 2019 Security Technical Implementation Guide 2020-06-15

Details

Check Text ( C-92579r1_chk )
The default behavior is for File Explorer heap termination on corruption to be enabled.

If the registry Value Name below does not exist, this is not a finding.

If it exists and is configured with a value of "0", this is not a finding.

If it exists and is configured with a value of "1", this is a finding.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Explorer\

Value Name: NoHeapTerminationOnCorruption

Value Type: REG_DWORD
Value: 0x00000000 (0) (or if the Value Name does not exist)
Fix Text (F-99507r1_fix)
The default behavior is for File Explorer heap termination on corruption to be disabled.

If this needs to be corrected, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> File Explorer >> "Turn off heap termination on corruption" to "Not Configured" or "Disabled".