UCF STIG Viewer Logo

Windows Server 2019 Exploit Protection system-level mitigation, Validate exception chains (SEHOP), must be on.


Overview

Finding ID Version Rule ID IA Controls Severity
V-93317 WN19-EP-000040 SV-103405r1_rule Medium
Description
Exploit protection enables mitigations against potential threats at the system and application level. Several mitigations, including "Validate exception chains (SEHOP)", are enabled by default at the system level. SEHOP (structured exception handling overwrite protection) ensures the integrity of an exception chain during exception dispatch. If this is turned off, Windows may be subject to various exploits.
STIG Date
Windows Server 2019 Security Technical Implementation Guide 2020-06-15

Details

Check Text ( C-92635r1_chk )
This is applicable to unclassified systems, for other systems this is NA.

The default configuration in Exploit Protection is "On by default" which meets this requirement. The PowerShell query results for this show as "NOTSET".

Run "Windows PowerShell" with elevated privileges (run as administrator).

Enter "Get-ProcessMitigation -System".

If the status of "SEHOP: Enable" is "OFF", this is a finding.

Values that would not be a finding include:

ON
NOTSET (Default configuration)
Fix Text (F-99563r1_fix)
Ensure Exploit Protection system-level mitigation, "Validate exception chains (SEHOP)", is turned on. The default configuration in Exploit Protection is "On by default" which meets this requirement.

Open "Windows Defender Security Center".

Select "App & browser control".

Select "Exploit protection settings".

Under "System settings", configure "Validate exception chains (SEHOP)" to "On by default" or "Use default ()".

The STIG package includes a DoD EP XML file in the "Supporting Files" folder for configuring application mitigations defined in the STIG. This can also be modified to explicitly enforce the system level requirements. Adding the following to the XML file will explicitly turn SEHOP on (other system level EP requirements can be combined under ):





The XML file is applied with the group policy setting Computer Configuration >> Administrative Settings >> Windows Components >> Windows Defender Exploit Guard >> Exploit Protection >> "Use a common set of exploit protection settings" configured to "Enabled" with file name and location defined under "Options:". It is recommended the file be in a read-only network location.