UCF STIG Viewer Logo

Disabling of user name and password syntax from being used in URLs must be enforced.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17173 DTOO104 - Project SV-33897r1_rule Medium
Description
The Uniform Resource Locator (URL) standard allows user authentication to be included in URL strings in the form http://username:password@example.com. A malicious user might use this URL syntax to create a hyperlink that appears to open a legitimate Web site but actually opens a deceptive (spoofed) Web site. For example, the URL http://www.wingtiptoys.com@example.com appears to open http://www.wingtiptoys.com but actually opens http://example.com. To protect users from such attacks, Internet Explorer usually blocks any URLs using this syntax. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a Web page). If user names and passwords in URLs are allowed, users could be diverted to dangerous Web pages, which could pose a security risk.
STIG Date
Microsoft Project 2010 STIG 2018-04-04

Details

Check Text ( C-34309r1_chk )
The policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2010 (Machine) -> Security Settings -> IE Security “Disable user name and password” must be “Enabled” and a check in the ‘winproj.exe’ check box must be present.

Procedure: Use the Windows Registry Editor to navigate to the following key:

HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE

Criteria: If the value winproj.exe is REG_DWORD = 1, this is not a finding.
Fix Text (F-29968r1_fix)
Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2010 (Machine) -> Security Settings -> IE Security “Disable user name and password” to “Enabled” and place a check in the ‘winproj.exe’ check box.