UCF STIG Viewer Logo

Disabling of user name and password syntax from being used in URLs must be enforced.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17173 DTOO104 SV-52778r1_rule ECSC-1 Medium
Description
The Uniform Resource Locator (URL) standard allows user authentication to be included in URL strings in the form http://username:password@example.com. A malicious user might use this URL syntax to create a hyperlink that appears to open a legitimate website but actually opens a deceptive (spoofed) Web site. For example, the URL http://www.wingtiptoys.com@example.com appears to open http://www.wingtiptoys.com but actually opens http://example.com. To protect users from such attacks, Internet Explorer usually blocks any URLs using this syntax. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If user names and passwords in URLs are allowed, users could be diverted to dangerous web pages, which could pose a security risk.
STIG Date
Microsoft OneNote 2013 STIG 2013-12-11

Details

Check Text ( C-47107r1_chk )
Verify the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Disable user name and password" is set to "Enabled" and a check in the 'onent.exe' check box is selected.

Procedure: Use the Windows Registry Editor to navigate to the following key:

HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE

Criteria: If the value onenote.exe is REG_DWORD = 1, this is not a finding.
Fix Text (F-45704r1_fix)
Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Disable user name and password" to "Enabled" and place a check in the 'onent.exe' check box.