UCF STIG Viewer Logo

Turning off File Explorer heap termination on corruption must be disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-63691 WN10-CC-000220 SV-78181r3_rule Low
Description
Legacy plug-in applications may continue to function when a File Explorer session has become corrupt. Disabling this feature will prevent this.
STIG Date
Windows 10 Security Technical Implementation Guide 2018-04-06

Details

Check Text ( C-72013r3_chk )
The default behavior is for File Explorer heap termination on corruption to be enabled.

If the registry Value Name below does not exist, this is not a finding.

If it exists and is configured with a value of "0", this is not a finding.

If it exists and is configured with a value of "1", this is a finding.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Explorer\

Value Name: NoHeapTerminationOnCorruption

Value Type: REG_DWORD
Value: 0x00000000 (0) (or if the Value Name does not exist)
Fix Text (F-78109r3_fix)
The default behavior is for File Explorer heap termination on corruption to be enabled.

If this needs to be corrected, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> File Explorer >> "Turn off heap termination on corruption" to "Not Configured" or "Disabled".