UCF STIG Viewer Logo

The system must be configured to generate error reports.


Overview

Finding ID Version Rule ID IA Controls Severity
V-63461 WN10-ER-000010 SV-77949r1_rule Medium
Description
Enabling Windows Error Reporting generates information useful to system administrators and forensics analysts for diagnosing system problems and investigating intrusions. If Windows Error Reporting is turned off, valuable system diagnostic and vulnerability information may be lost.
STIG Date
Windows 10 Security Technical Implementation Guide 2016-06-24

Details

Check Text ( C-64209r1_chk )
The default behavior for Windows Error Reporting is to send error reports.

If the registry value name below does not exist, this is not a finding.

If it exists and is configured with a value of "0", this is not a finding.

If it exists and is configured with a value of "1", this is a finding.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting\

Value Name: Disabled

Value Type: REG_DWORD
Value: 0 (or if the Value Name does not exist)
Fix Text (F-69389r2_fix)
The default behavior for Windows Error Reporting is to send error reports.

If this needs to be corrected, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Error Reporting >> "Disable Windows Error Reporting" to "Disabled".