DTOO104 - Disabling of user name and password syntax from being used in URLs must be enforced.

Information

The Uniform Resource Locator (URL) standard allows user authentication to be included in URL strings in the form http://username:[email protected]. A malicious user might use this URL syntax to create a hyperlink that appears to open a legitimate website but actually opens a deceptive (spoofed) website. For example, the URL http://[email protected] appears to open http://www.wingtiptoys.com but actually opens http://example.com. To protect users from such attacks, Internet Explorer usually blocks any URLs using this syntax.

This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a website). If user names and passwords in URLs are allowed, users could be diverted to dangerous Web pages, which could pose a security risk.

Solution

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2016 (Machine) -> Security Settings -> IE Security 'Disable user name and password' to 'Enabled' and place a check in the 'mspub.exe' check box.

See Also

https://iasecontent.disa.mil/stigs/zip/U_MS_Publisher_2016_V1R3_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-18(4), CAT|II, CCI|CCI-001170, Rule-ID|SV-85353r1_rule, STIG-ID|DTOO104, Vuln-ID|V-70729

Plugin: Windows

Control ID: 8bccd588e162d82d1051853e6def93e59b1a3997c13444dd4e222261f6fbca28