STIGQter STIGQter: STIG Summary: Microsoft Office 365 ProPlus Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 23 Apr 2021:

Untrusted Microsoft Query files must be blocked from opening in Excel.

DISA Rule

SV-223338r684249_rule

Vulnerability Number

V-223338

Group Title

SRG-APP-000207

Rule Version

O365-EX-000029

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Set policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> External Content >> Always prevent untrusted Microsoft Query files from opening to "Enabled".

Check Contents

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> External Content >> Always prevent untrusted Microsoft Query files from opening is set to "Enabled".
Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\external content.
Value for enableblockunsecurequeryfiles should be REG_DWORD = 1

If the value for enableblockunsecurequeryfiles is Reg_DWORD = 1, this is not a finding.

Vulnerability Number

V-223338

Documentable

False

Rule Version

O365-EX-000029

Severity Override Guidance

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> External Content >> Always prevent untrusted Microsoft Query files from opening is set to "Enabled".
Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\external content.
Value for enableblockunsecurequeryfiles should be REG_DWORD = 1

If the value for enableblockunsecurequeryfiles is Reg_DWORD = 1, this is not a finding.

Check Content Reference

M

Target Key

4099

Comments