Fatally corrupt files must be blocked from opening.

From Microsoft Publisher 2016 Security Technical Implementation Guide

Part of SRG-APP-000207

Associated with: CCI-001662

SV-86297r1_rule Fatally corrupt files must be blocked from opening.

Vulnerability discussion

When disabled, fatally corrupt files are prevented from opening. When enabled, the user is warned but may choose to open the file.By default, fatally corrupt files are prevented from opening.

Check content

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Publisher 2016 -> Security "Prompt to allow fatally corrupt files to open instead of blocking them" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\publisher Criteria: If the value PromptForBadFiles is REG_DWORD = 0, this is not a finding.

Fix text

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Publisher 2016 -> Security "Prompt to allow fatally corrupt files to open instead of blocking them" to "Disabled".

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer