UCF STIG Viewer Logo

User name and password must be disabled in all Office programs.


Overview

Finding ID Version Rule ID IA Controls Severity
V-223298 O365-CO-000016 SV-223298r508019_rule Medium
Description
The Uniform Resource Locator (URL) standard allows user authentication to be included in URL strings in the form http://username:password@example.com. A malicious user might use this URL syntax to create a hyperlink that appears to open a legitimate website but actually opens a deceptive (spoofed) website. For example, the URL http://www.wingtiptoys.com@example.com appears to open http://www.wingtiptoys.com but actually opens http://example.com. To protect users from such attacks, Internet Explorer usually blocks any URLs using this syntax.
STIG Date
Microsoft Office 365 ProPlus Security Technical Implementation Guide 2020-09-11

Details

Check Text ( C-24971r442113_chk )
Verify the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security "Disable user name and password" is set to "Enabled" and the check box is selected for every installed Office program.

Use the Windows Registry Editor to navigate to the following key:

HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE

If the value for all installed programs is REG_DWORD = 1, this is not a finding.
Fix Text (F-24959r442114_fix)
Set the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security "Disable user name and password" to "Enabled" and select the check boxes for all installed Office programs.