Fatally corrupt files must be blocked from opening.

From Microsoft Publisher 2013 STIG

Part of DTOO322 - Prompt files to open instead of blocking

Associated with: CCI-001662

SV-53255r1_rule Fatally corrupt files must be blocked from opening.

Vulnerability discussion

Enabling this setting allows a user to open fatally corrupt Publisher 2013 files. As a result, malicious code or users could become active on the user's computer or the network. For example, a malicious user may purposely corrupt a Publisher file. The corrupted file could force the application to fail or execute malicious code, giving the malicious user control of Publisher 2013.

Check content

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Publisher 2013 -> Security "Prompt to allow fatally corrupt files to open instead of blocking them" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\publisher Criteria: If the value PromptForBadFiles is REG_DWORD = 0, this is not a finding.

Fix text

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Publisher 2013 -> Security "Prompt to allow fatally corrupt files to open instead of blocking them" to "Disabled".

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer