Check: WN10-CC-000220
Microsoft Windows 10 STIG:
WN10-CC-000220
(in versions v2 r9 through v1 r7)
Title
Turning off File Explorer heap termination on corruption must be disabled. (Cat III impact)
Discussion
Legacy plug-in applications may continue to function when a File Explorer session has become corrupt. Disabling this feature will prevent this.
Check Content
The default behavior is for File Explorer heap termination on corruption to be enabled. If the registry Value Name below does not exist, this is not a finding. If it exists and is configured with a value of "0", this is not a finding. If it exists and is configured with a value of "1", this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Explorer\ Value Name: NoHeapTerminationOnCorruption Value Type: REG_DWORD Value: 0x00000000 (0) (or if the Value Name does not exist)
Fix Text
The default behavior is for File Explorer heap termination on corruption to be enabled. If this needs to be corrected, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> File Explorer >> "Turn off heap termination on corruption" to "Not Configured" or "Disabled".
Additional Identifiers
Rule ID: SV-220838r851993_rule
Vulnerability ID: V-220838
Group Title: SRG-OS-000420-GPOS-00186
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-002385 |
The information system protects against or limits the effects of organization-defined types of denial of service attacks by employing organization-defined security safeguards. |
Controls
Number | Title |
---|---|
SC-5 |
Denial Of Service Protection |