WN11-00-000145 - Data Execution Prevention (DEP) must be configured to at least OptOut.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Attackers are constantly looking for vulnerabilities in systems and applications. Data Execution Prevention (DEP) prevents harmful code from running in protected memory locations reserved for Windows and other programs.

Solution

Configure DEP to at least OptOut.

Note: Suspend BitLocker before making changes to the DEP configuration.

Open a command prompt (cmd.exe) or PowerShell with elevated privileges (Run as administrator).
Enter 'BCDEDIT /set {current} nx OptOut'. (If using PowerShell '{current}' must be enclosed in quotes.)
'AlwaysOn', a more restrictive selection, is also valid but does not allow applications that do not function properly to be opted out of DEP.

Opted out exceptions can be configured in the 'System Properties'.

Open 'System' in Control Panel.
Select 'Advanced system settings'.
Click 'Settings' in the 'Performance' section.
Select the 'Data Execution Prevention' tab.
Applications that are opted out are configured in the window below the selection 'Turn on DEP for all programs and services except those I select:'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_11_V1R1_STIG.zip

Item Details

References: CAT|I, CCI|CCI-002794, Rule-ID|SV-253283r828933_rule, STIG-ID|WN11-00-000145, Vuln-ID|V-253283

Plugin: Windows

Control ID: 39432660d9c54f34978f495210e8c9ce4281fe57183038ea65018f53e482a625