Blocking as default file block opening behavior must be enforced.

From Microsoft Word 2010 STIG

Part of DTOO110 - Set default file block behavior

Associated with: CCI-001662

SV-33873r1_rule Blocking as default file block opening behavior must be enforced.

Vulnerability discussion

Users can open, view, or edit a large number of file types in Word 2010. Some file types are safer than others, as some could allow malicious code to become active on user computers or the network. For this reason, disabling or not configuring this setting could allow malicious code to become active on user computers or the network.

Check content

The policy value for User Configuration -> Administrative Templates -> Microsoft Word 2010 -> Word Options -> Security -> Trust Center -> File Block Settings “Set default file block behavior” must be “Enabled: Blocked files are not opened”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\word\security\fileblock Criteria: If the value OpenInProtectedView is REG_DWORD = 0, this is not a finding.

Fix text

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Word 2010 -> Word Options -> Security -> Trust Center -> File Block Settings “Set default file block behavior” to “Enabled: Blocked files are not opened”.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer