UCF STIG Viewer Logo

Disabling of user name and password syntax from being used in URLs must be enforced.


Overview

Finding ID Version Rule ID IA Controls Severity
V-70907 DTOO104 SV-85531r1_rule Medium
Description
The Uniform Resource Locator (URL) standard allows user authentication to be included in URL strings in the form http://username:password@example.com. A malicious user might use this URL syntax to create a hyperlink that appears to open a legitimate website but actually opens a deceptive (spoofed) website. For example, the URL http://www.wingtiptoys.com@example.com appears to open http://www.wingtiptoys.com but actually opens http://example.com. To protect users from such attacks, Internet Explorer usually blocks any URLs using this syntax. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a website). If user names and passwords in URLs are allowed, users could be diverted to dangerous Web pages, which could pose a security risk.
STIG Date
Microsoft Access 2016 STIG 2016-12-01

Details

Check Text ( None )
None
Fix Text (F-45685r2_fix)
Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2016 (Machine) -> Security Settings -> IE Security "Disable user name and password" to "Enabled" and place a check in the 'msaccess.exe' check box.