UCF STIG Viewer Logo

Disabling of user name and password syntax from being used in URLs must be enforced.


Overview

Finding ID Version Rule ID IA Controls Severity
V-70729 DTOO104 SV-85353r1_rule Medium
Description
The Uniform Resource Locator (URL) standard allows user authentication to be included in URL strings in the form http://username:password@example.com. A malicious user might use this URL syntax to create a hyperlink that appears to open a legitimate website but actually opens a deceptive (spoofed) website. For example, the URL http://www.wingtiptoys.com@example.com appears to open http://www.wingtiptoys.com but actually opens http://example.com. To protect users from such attacks, Internet Explorer usually blocks any URLs using this syntax. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a website). If user names and passwords in URLs are allowed, users could be diverted to dangerous Web pages, which could pose a security risk.
STIG Date
Microsoft Publisher 2016 Security Technical Implementation Guide 2018-03-19

Details

Check Text ( C-71213r3_chk )
Verify the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2016 (Machine) -> Security Settings -> IE Security "Disable user name and password" is set to "Enabled" and 'mspub.exe' is checked.

Procedure: Use the Windows Registry Editor to navigate to the following key:
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE

Criteria: If the value mspub.exe is REG_DWORD = 1, this is not a finding.
Fix Text (F-77055r1_fix)
Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2016 (Machine) -> Security Settings -> IE Security "Disable user name and password" to "Enabled" and place a check in the 'mspub.exe' check box.