Windows 10 Exploit Protection system-level mitigation, Control flow guard (CFG), must be on.

From Windows 10 Security Technical Implementation Guide

Part of WN10-EP-000040

Associated with: CCI-000366

SV-91793r1_rule Windows 10 Exploit Protection system-level mitigation, Control flow guard (CFG), must be on.

Vulnerability discussion

Exploit protection in Windows 10 enables mitigations against potential threats at the system and application level. Several mitigations, including "Control flow guard (CFG)", are enabled by default at the system level. CFG ensures flow integrity for indirect calls. If this is turned off, Windows 10 may be subject to various exploits.

Check content

This is NA prior to v1709 of Windows 10. Run "Windows PowerShell" with elevated privileges (run as administrator). Enter "Get-ProcessMitigation -System". If the status of "CFG: Enable" is "OFF", this is a finding. Values that would not be a finding include: ON NOTSET

Fix text

Ensure Exploit Protection system-level mitigation, "Control flow guard (CFG)", is turned on. Open "Windows Defender Security Center". Select "App & browser control". Select "Exploit protection settings". Under "System settings", configure "Control flow guard (CFG)" to "On by default" or "Use default ()".

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer