UCF STIG Viewer Logo

The Enhanced Mitigation Experience Toolkit (EMET) system-wide Structured Exception Handler Overwrite Protection (SEHOP) must be configured to Application Opt Out.


Overview

Finding ID Version Rule ID IA Controls Severity
V-36706 WINCC-000083 SV-50060r5_rule Medium
Description
Attackers are constantly looking for vulnerabilities in systems and applications. The Enhanced Mitigation Experience Toolkit can enable several mechanisms, such as Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), and Structured Exception Handler Overwrite Protection (SEHOP) on the system and applications adding additional levels of protection.
STIG Date
Windows Vista Security Technical Implementation Guide 2017-01-30

Details

Check Text ( C-45817r8_chk )
This is applicable to unclassified systems, for other systems this is NA.

If the following registry value does not exist or is not configured as specified, this is a finding.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\EMET\SysSettings\

Value Name: SEHOP

Type: REG_DWORD
Value: 2

Applications that do not function properly due to this setting, and are opted out, must be documented with the ISSO.
Fix Text (F-49748r3_fix)
This is applicable to unclassified systems, for other systems this is NA.

Configure the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> EMET -> "System SEHOP" to "Enabled" with "Application Opt-Out" selected.

The Enhanced Mitigation Experience Toolkit must be installed on the system and the administrative template files added to make this setting available.

Document applications that do not function properly due to this setting, and are opted out, with the ISSO.

Opted out exceptions can be configured with the following command:
EMET_Conf --Set "application path\executable name" -SEHOP