UCF STIG Viewer Logo

Windows Server 2019 Explorer Data Execution Prevention must be enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-205830 WN19-CC-000310 SV-205830r569188_rule Medium
Description
Data Execution Prevention provides additional protection by performing checks on memory to help prevent malicious code from running. This setting will prevent Data Execution Prevention from being turned off for File Explorer.
STIG Date
Microsoft Windows Server 2019 Security Technical Implementation Guide 2021-08-18

Details

Check Text ( C-6095r355852_chk )
The default behavior is for Data Execution Prevention to be turned on for File Explorer.

If the registry value name below does not exist, this is not a finding.

If it exists and is configured with a value of "0", this is not a finding.

If it exists and is configured with a value of "1", this is a finding.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Explorer\

Value Name: NoDataExecutionPrevention

Value Type: REG_DWORD
Value: 0x00000000 (0) (or if the Value Name does not exist)
Fix Text (F-6095r355853_fix)
The default behavior is for data execution prevention to be turned on for File Explorer.

If this needs to be corrected, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> File Explorer >> "Turn off Data Execution Prevention for Explorer" to "Not Configured" or "Disabled".