Blocking as default file block opening behavior must be enforced.

From Microsoft Word 2016 Security Technical Implementation Guide

Part of SRG-APP-000207

Associated with: CCI-001662

SV-85667r1_rule Blocking as default file block opening behavior must be enforced.

Vulnerability discussion

This policy setting allows you to determine if users can open, view, or edit Word files. If you enable this policy setting, you can set one of these options:- Blocked files are not opened- Blocked files open in Protected View and can not be edited- Blocked files open in Protected View and can be edited. If you disable or do not configure this policy setting, the behavior is the same as the "Blocked files are not opened" setting. Users will not be able to open blocked files.

Check content

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Word 2016 -> Word Options -> Security -> Trust Center -> File Block Settings "Set default file block behavior" is set to "Enabled: Blocked files are not opened". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\word\security\fileblock Criteria: If the value OpenInProtectedView is REG_DWORD = 0, this is not a finding.

Fix text

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Word 2016 -> Word Options -> Security -> Trust Center -> File Block Settings "Set default file block behavior" to "Enabled: Blocked files are not opened".

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer