STIGQter STIGQter: STIG Summary: Microsoft Windows Server 2019 Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 04 May 2021:

Windows Server 2019 Exploit Protection system-level mitigation, Data Execution Prevention (DEP), must be on.

DISA Rule

SV-205878r569188_rule

Vulnerability Number

V-205878

Group Title

SRG-OS-000480-GPOS-00227

Rule Version

WN19-EP-000010

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Ensure Exploit Protection system-level mitigation, "Data Execution Prevention (DEP)", is turned on. The default configuration in Exploit Protection is "On by default" which meets this requirement.

Open "Windows Defender Security Center".

Select "App & browser control".

Select "Exploit protection settings".

Under "System settings", configure "Data Execution Prevention (DEP)" to "On by default" or "Use default (<On>)".

The STIG package includes a DoD EP XML file in the "Supporting Files" folder for configuring application mitigations defined in the STIG. This can also be modified to explicitly enforce the system level requirements. Adding the following to the XML file will explicitly turn DEP on (other system level EP requirements can be combined under <SystemConfig>):

<SystemConfig>
<DEP Enable="true"></DEP>
</SystemConfig>

The XML file is applied with the group policy setting Computer Configuration >> Administrative Settings >> Windows Components >> Windows Defender Exploit Guard >> Exploit Protection >> "Use a common set of exploit protection settings" configured to "Enabled" with file name and location defined under "Options:". It is recommended the file be in a read-only network location.

Check Contents

This is applicable to unclassified systems, for other systems this is NA.

The default configuration in Exploit Protection is "On by default" which meets this requirement. The PowerShell query results for this show as "NOTSET".

Run "Windows PowerShell" with elevated privileges (run as administrator).

Enter "Get-ProcessMitigation -System".

If the status of "DEP: Enable" is "OFF", this is a finding.

Values that would not be a finding include:

ON
NOTSET (Default configuration)

Vulnerability Number

V-205878

Documentable

False

Rule Version

WN19-EP-000010

Severity Override Guidance

This is applicable to unclassified systems, for other systems this is NA.

The default configuration in Exploit Protection is "On by default" which meets this requirement. The PowerShell query results for this show as "NOTSET".

Run "Windows PowerShell" with elevated privileges (run as administrator).

Enter "Get-ProcessMitigation -System".

If the status of "DEP: Enable" is "OFF", this is a finding.

Values that would not be a finding include:

ON
NOTSET (Default configuration)

Check Content Reference

M

Target Key

2907

Comments