STIGQter STIGQter: STIG Summary: Microsoft Publisher 2016 Security Technical Implementation Guide Version: 1 Release: 3 Benchmark Date: 27 Apr 2018:

Fatally corrupt files must be blocked from opening.

DISA Rule

SV-86297r1_rule

Vulnerability Number

V-71673

Group Title

SRG-APP-000207

Rule Version

DTOO322

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Publisher 2016 -> Security "Prompt to allow fatally corrupt files to open instead of blocking them" to "Disabled".

Check Contents

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Publisher 2016 -> Security "Prompt to allow fatally corrupt files to open instead of blocking them" is set to "Disabled".

Procedure: Use the Windows Registry Editor to navigate to the following key:


HKCU\Software\Policies\Microsoft\Office\16.0\publisher

Criteria: If the value PromptForBadFiles is REG_DWORD = 0, this is not a finding.

Vulnerability Number

V-71673

Documentable

False

Rule Version

DTOO322

Severity Override Guidance

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Publisher 2016 -> Security "Prompt to allow fatally corrupt files to open instead of blocking them" is set to "Disabled".

Procedure: Use the Windows Registry Editor to navigate to the following key:


HKCU\Software\Policies\Microsoft\Office\16.0\publisher

Criteria: If the value PromptForBadFiles is REG_DWORD = 0, this is not a finding.

Check Content Reference

M

Target Key

3129

Comments