STIGQter STIGQter: STIG Summary: Microsoft Access 2013 STIG Version: 1 Release: 6 Benchmark Date: 27 Apr 2018:

Disabling of user name and password syntax from being used in URLs must be enforced.

DISA Rule

SV-52759r1_rule

Vulnerability Number

V-17173

Group Title

DTOO104 - Disable user name and password

Rule Version

DTOO104

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Disable user name and password" to "Enabled" and place a check in the 'msaccess.exe' check box.

Check Contents

Verify the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Disable user name and password" is set to "Enabled" and a check in the 'msaccess.exe' check box is set to present.

Procedure: Use the Windows Registry Editor to navigate to the following key:
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE

Criteria: If the value msaccess.exe is REG_DWORD = 1, this is not a finding.

Vulnerability Number

V-17173

Documentable

False

Rule Version

DTOO104

Severity Override Guidance

Verify the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Disable user name and password" is set to "Enabled" and a check in the 'msaccess.exe' check box is set to present.

Procedure: Use the Windows Registry Editor to navigate to the following key:
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE

Criteria: If the value msaccess.exe is REG_DWORD = 1, this is not a finding.

Check Content Reference

M

Responsibility

Information Assurance Officer

Target Key

2477

Comments