UCF STIG Viewer Logo

The default file block behavior must be set to not open blocked files in Word.


Overview

Finding ID Version Rule ID IA Controls Severity
V-223406 O365-WD-000007 SV-223406r508019_rule Medium
Description
This policy setting allows you to determine if users can open, view, or edit Word files. If you enable this policy setting, you can set one of these options: - Blocked files are not opened. - Blocked files open in Protected View and cannot be edited. - Blocked files open in Protected View and can be edited. If you disable or do not configure this policy setting, the behavior is the same as the "Blocked files are not opened" setting. Users will not be able to open blocked files.
STIG Date
Microsoft Office 365 ProPlus Security Technical Implementation Guide 2022-09-26

Details

Check Text ( C-25079r442437_chk )
Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Set default file block behavior" is set to "Enabled: Blocked files are not opened".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\word\security\fileblock

If the value OpenInProtectedView is REG_DWORD = 0, this is not a finding.
Fix Text (F-25067r442438_fix)
Set the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Set default file block behavior" to "Enabled: Blocked files are not opened".