STIGQter STIGQter: STIG Summary: Microsoft Excel 2016 Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 27 Oct 2017:

Files on local Intranet UNC must be opened in Protected View.

DISA Rule

SV-86263r1_rule

Vulnerability Number

V-71639

Group Title

SRG-APP-000210

Rule Version

DTOO605

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Excel 2016 -> Excel Options -> Security -> Trust Center -> Protected View "Open files on local Intranet UNC in Protected View" to "Enabled".

Check Contents

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Excel 2016 -> Excel Options -> Security -> Trust Center -> Protected View "Open files on local Intranet UNC in Protected View" is set to "Enabled".

Procedure: Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\protectedview

Criteria: If the value DisableIntranetCheck is REG_DWORD = 0, this is not a finding.

Vulnerability Number

V-71639

Documentable

False

Rule Version

DTOO605

Severity Override Guidance

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Excel 2016 -> Excel Options -> Security -> Trust Center -> Protected View "Open files on local Intranet UNC in Protected View" is set to "Enabled".

Procedure: Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\protectedview

Criteria: If the value DisableIntranetCheck is REG_DWORD = 0, this is not a finding.

Check Content Reference

M

Target Key

3113

Comments