StigData/Archive/Office/U_MS_Publisher_2016_STIG_V1R3_Manual-xccdf.xml

<?xml version="1.0" encoding="utf-8"?><?xml-stylesheet type='text/xsl' href='STIG_unclass.xsl'?><Benchmark xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:cpe="http://cpe.mitre.org/language/2.0" xmlns:xhtml="http://www.w3.org/1999/xhtml" xmlns:dc="http://purl.org/dc/elements/1.1/" id="Microsoft_Publisher_2016" xml:lang="en" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.1 http://nvd.nist.gov/schema/xccdf-1.1.4.xsd http://cpe.mitre.org/dictionary/2.0 http://cpe.mitre.org/files/cpe-dictionary_2.1.xsd" xmlns="http://checklists.nist.gov/xccdf/1.1"><status date="2018-03-19">accepted</status><title>Microsoft Publisher 2016 Security Technical Implementation Guide</title><description>The Microsoft Publisher 2016 Security Technical Implementation Guide (STIG) is published as a tool to improve the security of Department of Defense (DoD) information systems. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.</description><notice id="terms-of-use" xml:lang="en"></notice><reference href="http://iase.disa.mil"><dc:publisher>DISA</dc:publisher><dc:source>STIG.DOD.MIL</dc:source></reference><plain-text id="release-info">Release: 3 Benchmark Date: 27 Apr 2018</plain-text><version>1</version><Profile id="MAC-1_Classified"><title>I - Mission Critical Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-70729" selected="true" /><select idref="V-70731" selected="true" /><select idref="V-70733" selected="true" /><select idref="V-70735" selected="true" /><select idref="V-70747" selected="true" /><select idref="V-70749" selected="true" /><select idref="V-70751" selected="true" /><select idref="V-70753" selected="true" /><select idref="V-70755" selected="true" /><select idref="V-70757" selected="true" /><select idref="V-70759" selected="true" /><select idref="V-70761" selected="true" /><select idref="V-70763" selected="true" /><select idref="V-71673" selected="true" /><select idref="V-71675" selected="true" /></Profile><Profile id="MAC-1_Public"><title>I - Mission Critical Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-70729" selected="true" /><select idref="V-70731" selected="true" /><select idref="V-70733" selected="true" /><select idref="V-70735" selected="true" /><select idref="V-70747" selected="true" /><select idref="V-70749" selected="true" /><select idref="V-70751" selected="true" /><select idref="V-70753" selected="true" /><select idref="V-70755" selected="true" /><select idref="V-70757" selected="true" /><select idref="V-70759" selected="true" /><select idref="V-70761" selected="true" /><select idref="V-70763" selected="true" /><select idref="V-71673" selected="true" /><select idref="V-71675" selected="true" /></Profile><Profile id="MAC-1_Sensitive"><title>I - Mission Critical Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-70729" selected="true" /><select idref="V-70731" selected="true" /><select idref="V-70733" selected="true" /><select idref="V-70735" selected="true" /><select idref="V-70747" selected="true" /><select idref="V-70749" selected="true" /><select idref="V-70751" selected="true" /><select idref="V-70753" selected="true" /><select idref="V-70755" selected="true" /><select idref="V-70757" selected="true" /><select idref="V-70759" selected="true" /><select idref="V-70761" selected="true" /><select idref="V-70763" selected="true" /><select idref="V-71673" selected="true" /><select idref="V-71675" selected="true" /></Profile><Profile id="MAC-2_Classified"><title>II - Mission Support Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-70729" selected="true" /><select idref="V-70731" selected="true" /><select idref="V-70733" selected="true" /><select idref="V-70735" selected="true" /><select idref="V-70747" selected="true" /><select idref="V-70749" selected="true" /><select idref="V-70751" selected="true" /><select idref="V-70753" selected="true" /><select idref="V-70755" selected="true" /><select idref="V-70757" selected="true" /><select idref="V-70759" selected="true" /><select idref="V-70761" selected="true" /><select idref="V-70763" selected="true" /><select idref="V-71673" selected="true" /><select idref="V-71675" selected="true" /></Profile><Profile id="MAC-2_Public"><title>II - Mission Support Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-70729" selected="true" /><select idref="V-70731" selected="true" /><select idref="V-70733" selected="true" /><select idref="V-70735" selected="true" /><select idref="V-70747" selected="true" /><select idref="V-70749" selected="true" /><select idref="V-70751" selected="true" /><select idref="V-70753" selected="true" /><select idref="V-70755" selected="true" /><select idref="V-70757" selected="true" /><select idref="V-70759" selected="true" /><select idref="V-70761" selected="true" /><select idref="V-70763" selected="true" /><select idref="V-71673" selected="true" /><select idref="V-71675" selected="true" /></Profile><Profile id="MAC-2_Sensitive"><title>II - Mission Support Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-70729" selected="true" /><select idref="V-70731" selected="true" /><select idref="V-70733" selected="true" /><select idref="V-70735" selected="true" /><select idref="V-70747" selected="true" /><select idref="V-70749" selected="true" /><select idref="V-70751" selected="true" /><select idref="V-70753" selected="true" /><select idref="V-70755" selected="true" /><select idref="V-70757" selected="true" /><select idref="V-70759" selected="true" /><select idref="V-70761" selected="true" /><select idref="V-70763" selected="true" /><select idref="V-71673" selected="true" /><select idref="V-71675" selected="true" /></Profile><Profile id="MAC-3_Classified"><title>III - Administrative Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-70729" selected="true" /><select idref="V-70731" selected="true" /><select idref="V-70733" selected="true" /><select idref="V-70735" selected="true" /><select idref="V-70747" selected="true" /><select idref="V-70749" selected="true" /><select idref="V-70751" selected="true" /><select idref="V-70753" selected="true" /><select idref="V-70755" selected="true" /><select idref="V-70757" selected="true" /><select idref="V-70759" selected="true" /><select idref="V-70761" selected="true" /><select idref="V-70763" selected="true" /><select idref="V-71673" selected="true" /><select idref="V-71675" selected="true" /></Profile><Profile id="MAC-3_Public"><title>III - Administrative Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-70729" selected="true" /><select idref="V-70731" selected="true" /><select idref="V-70733" selected="true" /><select idref="V-70735" selected="true" /><select idref="V-70747" selected="true" /><select idref="V-70749" selected="true" /><select idref="V-70751" selected="true" /><select idref="V-70753" selected="true" /><select idref="V-70755" selected="true" /><select idref="V-70757" selected="true" /><select idref="V-70759" selected="true" /><select idref="V-70761" selected="true" /><select idref="V-70763" selected="true" /><select idref="V-71673" selected="true" /><select idref="V-71675" selected="true" /></Profile><Profile id="MAC-3_Sensitive"><title>III - Administrative Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-70729" selected="true" /><select idref="V-70731" selected="true" /><select idref="V-70733" selected="true" /><select idref="V-70735" selected="true" /><select idref="V-70747" selected="true" /><select idref="V-70749" selected="true" /><select idref="V-70751" selected="true" /><select idref="V-70753" selected="true" /><select idref="V-70755" selected="true" /><select idref="V-70757" selected="true" /><select idref="V-70759" selected="true" /><select idref="V-70761" selected="true" /><select idref="V-70763" selected="true" /><select idref="V-71673" selected="true" /><select idref="V-71675" selected="true" /></Profile><Group id="V-70729"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-85353r1_rule" severity="medium" weight="10.0"><version>DTOO104</version><title>Disabling of user name and password syntax from being used in URLs must be enforced.
</title><description>&lt;VulnDiscussion&gt;The Uniform Resource Locator (URL) standard allows user authentication to be included in URL strings in the form http://username:password@example.com. A malicious user might use this URL syntax to create a hyperlink that appears to open a legitimate website but actually opens a deceptive (spoofed) website. For example, the URL http://www.wingtiptoys.com@example.com appears to open http://www.wingtiptoys.com but actually opens http://example.com. To protect users from such attacks, Internet Explorer usually blocks any URLs using this syntax.
 
This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a website). If user names and passwords in URLs are allowed, users could be diverted to dangerous Web pages, which could pose a security risk.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Publisher 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Publisher 2016</dc:subject><dc:identifier>3129</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-77055r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Disable user name and password" to "Enabled" and place a check in the 'mspub.exe' check box.
</fixtext><fix id="F-77055r1_fix" /><check system="C-71213r3_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft Publisher 2016.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Disable user name and password" is set to "Enabled" and 'mspub.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE
 
Criteria: If the value mspub.exe is REG_DWORD = 1, this is not a finding.
</check-content></check></Rule></Group><Group id="V-70731"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-85355r1_rule" severity="medium" weight="10.0"><version>DTOO111</version><title>Enabling IE Bind to Object functionality must be present.
</title><description>&lt;VulnDiscussion&gt;Internet Explorer performs a number of safety checks before initializing an ActiveX control. It will not initialize a control if the kill bit for the control is set in the registry, or if the security settings for the zone in which the control is located do not allow it to be initialized.
This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). A security risk could occur if potentially dangerous controls are allowed to load.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Publisher 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Publisher 2016</dc:subject><dc:identifier>3129</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-77057r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Bind to Object" to "Enabled" and place a check in the 'mspub.exe' check box.
</fixtext><fix id="F-77057r1_fix" /><check system="C-71215r3_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft Publisher 2016.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Bind to Object" is set to "Enabled" and 'mspub.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SAFE_BINDTOOBJECT
 
Criteria: If the value mspub.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-70733"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-85357r1_rule" severity="medium" weight="10.0"><version>DTOO117</version><title>Saved from URL mark to assure Internet zone processing must be enforced.
</title><description>&lt;VulnDiscussion&gt;Typically, when Internet Explorer loads a web page from a Universal Naming Convention (UNC) share that contains a Mark of the Web (MOTW) comment, indicating the page was saved from a site on the Internet, Internet Explorer runs the page in the Internet security zone instead of the less restrictive Local Intranet security zone. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If Internet Explorer does not evaluate the page for a MOTW, potentially dangerous code could be allowed to run.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Publisher 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Publisher 2016</dc:subject><dc:identifier>3129</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-77059r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Saved from URL" to "Enabled" and place a check in the 'mspub.exe' check box.
</fixtext><fix id="F-77059r1_fix" /><check system="C-71217r3_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft Publisher 2016.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Saved from URL" is set to "Enabled" and 'mspub.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK
 
Criteria: If the value mspub.exe is REG_DWORD = 1, this is not a finding.
</check-content></check></Rule></Group><Group id="V-70735"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-85359r1_rule" severity="medium" weight="10.0"><version>DTOO123</version><title>Navigation to URLs embedded in Office products must be blocked.
</title><description>&lt;VulnDiscussion&gt;To protect users from attacks, Internet Explorer usually does not attempt to load malformed URLs. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If Internet Explorer attempts to load a malformed URL, a security risk could occur.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Publisher 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Publisher 2016</dc:subject><dc:identifier>3129</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-77061r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Navigate URL" to "Enabled" and place a check in the 'mspub.exe' check box.
</fixtext><fix id="F-77061r1_fix" /><check system="C-71219r3_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft Publisher 2016.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Navigate URL" is set to "Enabled" and 'mspub.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_VALIDATE_NAVIGATE_URL
 
Criteria: If the value mspub.exe is REG_DWORD = 1, this is not a finding.
</check-content></check></Rule></Group><Group id="V-70747"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-85371r1_rule" severity="medium" weight="10.0"><version>DTOO124</version><title>Scripted Window Security must be enforced.
</title><description>&lt;VulnDiscussion&gt;Malicious websites often try to confuse or trick users into giving a site permission to perform an action allowing the site to take control of the users' computers in some manner. Disabling or not configuring this setting allows unknown websites to:
-Create browser windows appearing to be from the local operating system.
-Draw active windows displaying outside of the viewable areas of the screen capturing keyboard input.
-Overlay parent windows with their own browser windows to hide important system information, choices or prompts.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Publisher 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Publisher 2016</dc:subject><dc:identifier>3129</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-77073r2_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Scripted Window Security Restrictions" to "Enabled" and place a check in the 'mspub.exe' check box.
</fixtext><fix id="F-77073r2_fix" /><check system="C-71221r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft Publisher 2016.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Scripted Window Security Restrictions" is set to "Enabled" and 'mspub.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS
 
Criteria: If the value mspub.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-70749"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-85373r1_rule" severity="medium" weight="10.0"><version>DTOO126</version><title>Add-on Management functionality must be allowed.
</title><description>&lt;VulnDiscussion&gt;Internet Explorer add-ons are pieces of code, run in Internet Explorer, to provide additional functionality. Rogue add-ons may contain viruses or other malicious code. Disabling or not configuring this setting could allow malicious code or users to become active on user computers or the network. For example, a malicious user can monitor and then use keystrokes users type into Internet Explorer. Even legitimate add-ons may demand resources, compromising the performance of Internet Explorer, and the operating systems for user computers.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Publisher 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Publisher 2016</dc:subject><dc:identifier>3129</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001662</ident><fixtext fixref="F-77075r2_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Add-on Management" to "Enabled" and place a check in the 'mspub.exe' check box.
</fixtext><fix id="F-77075r2_fix" /><check system="C-71223r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft Publisher 2016.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Add-on Management" is set to "Enabled" and 'mspub.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ADDON_MANAGEMENT
 
Criteria: If the value mspub.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-70751"><title>SRG-APP-000131</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-85375r1_rule" severity="medium" weight="10.0"><version>DTOO127</version><title>Add-ins to Office applications must be signed by a Trusted Publisher.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether add-ins for this applications must be digitally signed by a trusted publisher. If you enable this policy setting, this application checks the digital signature for each add-in before loading it. If an add-in does not have a digital signature, or if the signature did not come from a trusted publisher, this application disables the add-in and notifies the user. Certificates must be added to the Trusted Publishers list if you require that all add-ins be signed by a trusted publisher. For detail on about obtaining and distributing certificates, see http://go.microsoft.com/fwlink/?LinkId=294922. Office 2016 stores certificates for trusted publishers in the Internet Explorer trusted publisher store. Earlier versions of Microsoft Office stored trusted publisher certificate information (specifically, the certificate thumbprint) in a special Office trusted publisher store. Office 2016 still reads trusted publisher certificate information from the Office trusted publisher store, but it does not write information to this store. Therefore, if you created a list of trusted publishers in a previous version of Office and you upgrade to Office 2016, your trusted publisher list will still be recognized. However, any trusted publisher certificates that you add to the list will be stored in the Internet Explorer trusted publisher store. For more information about trusted publishers, see the Office Resource Kit. If you disable or do not configure this policy setting, this application does not check the digital signature on application add-ins before opening them. If a dangerous add-in is loaded, it could harm users' computers or compromise data security.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Publisher 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Publisher 2016</dc:subject><dc:identifier>3129</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001749</ident><fixtext fixref="F-77077r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Publisher 2016 -&gt; Security -&gt; Trust Center "Require that application add-ins are signed by Trusted Publisher" to "Enabled".
</fixtext><fix id="F-77077r1_fix" /><check system="C-71225r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft Publisher 2016.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Publisher 2016 -&gt; Security -&gt; Trust Center "Require that application add-ins are signed by Trusted Publisher" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\publisher\security
 
Criteria: If the value RequireAddinSig is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-70753"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-85377r1_rule" severity="medium" weight="10.0"><version>DTOO129</version><title>Links that invoke instances of Internet Explorer from within an Office product must be blocked.
</title><description>&lt;VulnDiscussion&gt;The Pop-up Blocker feature in Internet Explorer can be used to block most unwanted pop-up and pop-under windows from appearing. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If the Pop-up Blocker is disabled, disruptive and potentially dangerous pop-up windows could load and present a security risk.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Publisher 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Publisher 2016</dc:subject><dc:identifier>3129</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001662</ident><fixtext fixref="F-77079r2_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Block popups" to "Enabled" and place a check in the 'mspub.exe' check box.
</fixtext><fix id="F-77079r2_fix" /><check system="C-71227r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft Publisher 2016.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Block popups" is set to "Enabled" and 'mspub.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WEBOC_POPUPMANAGEMENT
 
Criteria: If the value mspub.exe is REG_DWORD = 1, this is not a finding.
</check-content></check></Rule></Group><Group id="V-70755"><title>SRG-APP-000131</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-85379r1_rule" severity="medium" weight="10.0"><version>DTOO131</version><title>Trust Bar Notifications for unsigned application add-ins must be blocked.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether the specified Office application notifies users when unsigned application add-ins are loaded or silently disable such add-ins without notification. This policy setting only applies if you enable the "Require that application add-ins are signed by Trusted Publisher" policy setting, which prevents users from changing this policy setting. If you enable this policy setting, applications automatically disable unsigned add-ins without informing users. If you disable this policy setting, if this application is configured to require that all add-ins be signed by a trusted publisher, any unsigned add-ins the application loads will be disabled and the application will display the Trust Bar at the top of the active window. The Trust Bar contains a message that informs users about the unsigned add-in. If you do not configure this policy setting, the disable behavior applies, and in addition, users can configure this requirement themselves in the "Add-ins" category of the Trust Center for the application.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Publisher 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Publisher 2016</dc:subject><dc:identifier>3129</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001749</ident><fixtext fixref="F-77081r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Publisher 2016 -&gt; Security -&gt; Trust Center "Disable Trust Bar Notification for unsigned application add-ins" to "Enabled".
</fixtext><fix id="F-77081r1_fix" /><check system="C-71229r3_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft Publisher 2016.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Publisher 2016 -&gt; Security -&gt; Trust Center "Disable Trust Bar Notification for unsigned application add-ins" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\publisher\security
 
Criteria: If the value NoTBPromptUnsignedAddin is REG_DWORD = 1, this is not a finding.
</check-content></check></Rule></Group><Group id="V-70757"><title>SRG-APP-000209</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-85381r1_rule" severity="medium" weight="10.0"><version>DTOO132</version><title>File Downloads must be configured for proper restrictions.
</title><description>&lt;VulnDiscussion&gt;Disabling this setting allows websites to present file download prompts via code without the user specifically initiating the download. User preferences may also allow the download to occur without prompting or interaction with the user. Even if Internet Explorer prompts the user to accept the download, some websites abuse this functionality. Malicious websites may continually prompt users to download a file or present confusing dialog boxes to trick users into downloading or running a file. If the download occurs and it contains malicious code, the code could become active on user computers or the network.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Publisher 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Publisher 2016</dc:subject><dc:identifier>3129</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001169</ident><fixtext fixref="F-77083r2_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Restrict File Download" to "Enabled" and place a check in the 'mspub.exe' check box.
</fixtext><fix id="F-77083r2_fix" /><check system="C-71231r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft Publisher 2016.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Restrict File Download" is set to "Enabled" and 'mspub.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD
 
Criteria: If the value of mspub.exe is REG_DWORD = 1, this is not a finding.
</check-content></check></Rule></Group><Group id="V-70759"><title>SRG-APP-000112</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-85383r1_rule" severity="medium" weight="10.0"><version>DTOO209</version><title>Protection from zone elevation must be enforced.
</title><description>&lt;VulnDiscussion&gt;Internet Explorer places restrictions on each web page users can use the browser to open. Web pages on a user's local computer have the fewest security restrictions and reside in the Local Machine zone, making this security zone a prime target for malicious users and code. Disabling or not configuring this setting could allow pages in the Internet zone to navigate to pages in the Local Machine zone to then run code to elevate privileges. This could allow malicious code or users to become active on user computers or the network.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Publisher 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Publisher 2016</dc:subject><dc:identifier>3129</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-77085r2_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Protection From Zone Elevation" to "Enabled" and place a check in the 'mspub.exe' check box.
</fixtext><fix id="F-77085r2_fix" /><check system="C-71233r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft Publisher 2016.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Protection From Zone Elevation" is set to "Enabled" and 'mspub.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION
 
Criteria: If the value mspub.exe is REG_DWORD = 1, this is not a finding.
</check-content></check></Rule></Group><Group id="V-70761"><title>SRG-APP-000488</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-85385r1_rule" severity="medium" weight="10.0"><version>DTOO211</version><title>ActiveX Installs must be configured for proper restriction.
</title><description>&lt;VulnDiscussion&gt;Microsoft ActiveX controls allow unmanaged, unprotected code to run on the user computers. ActiveX controls do not run within a protected container in the browser like the other types of HTML or Microsoft Silverlight-based controls. Disabling or not configuring this setting does not block prompts for ActiveX control installations, and these prompts display to users. This could allow malicious code to become active on user computers or the network.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Publisher 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Publisher 2016</dc:subject><dc:identifier>3129</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-002460</ident><fixtext fixref="F-77087r2_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Restrict ActiveX Install" to "Enabled" and place a check in the 'mspub.exe' check box.
</fixtext><fix id="F-77087r2_fix" /><check system="C-71235r3_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft Publisher 2016.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2016 (Machine) -&gt; Security Settings -&gt; IE Security "Restrict ActiveX Install" is set to "Enabled" and 'mspub.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL
 
Criteria: If the value mspub.exe is REG_DWORD = 1, this is not a finding.
</check-content></check></Rule></Group><Group id="V-70763"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-85387r3_rule" severity="medium" weight="10.0"><version>DTOO304</version><title>Warning Bar settings for VBA macros must be configured.
</title><description>&lt;VulnDiscussion&gt;This policy setting controls how the specified applications warn users when Visual Basic for Applications (VBA) macros are present. If you enable this policy setting, you can choose from four options for determining how the specified applications will warn the user about macros: - Disable all with notification: The application displays the Trust Bar for all macros, whether signed or unsigned. This option enforces the default configuration in Office. - Disable all except digitally signed macros: The application displays the Trust Bar for digitally signed macros, allowing users to enable them or leave them disabled. Any unsigned macros are disabled, and users are not notified. - Disable all without notification: The application disables all macros, whether signed or unsigned, and does not notify users. - Enable all macros (not recommended): All macros are enabled, whether signed or unsigned. This option can significantly reduce security by allowing dangerous code to run undetected. If you disable this policy setting, "Disable all with notification" will be the default setting. If you do not configure this policy setting, when users open files in the specified applications that contain VBA macros, the applications open the files with the macros disabled and display the Trust Bar with a warning that macros are present and have been disabled. Users can inspect and edit the files if appropriate, but cannot use any disabled functionality until they enable it by clicking "Enable Content" on the Trust Bar. If the user clicks "Enable Content", then the document is added as a trusted document. Important: If "Disable all except digitally signed macros" is selected, users will not be able to open unsigned Access databases. Also, note that Microsoft Office stores certificates for trusted publishers in the Internet Explorer trusted publisher store. Earlier versions of Microsoft Office stored trusted publisher certificate information (specifically, the certificate thumbprint) in a special Office trusted publisher store. Microsoft Office still reads trusted publisher certificate information from the Office trusted publisher store, but it does not write information to this store. Therefore, if you created a list of trusted publishers in a previous version of Microsoft Office and you upgrade to Office, your trusted publisher list will still be recognized. However, any trusted publisher certificates that you add to the list will be stored in the Internet Explorer trusted publisher store.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Publisher 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Publisher 2016</dc:subject><dc:identifier>3129</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-77089r3_fix">Set the policy value User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Publisher 2016 &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; "VBA Macro Notification Settings" to "Enabled (Disabled all with notifications)".</fixtext><fix id="F-77089r3_fix" /><check system="C-71237r4_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft Publisher 2016.xml" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft Publisher 2016 &gt;&gt; Security &gt;&gt; Trust Center &gt;&gt; "VBA Macro Notification Settings" is set to "Enabled: Disable all with notification". The options "Enabled: Disable all except digitally signed macros" and "Enabled: Disable all without notification" are more restrictive and also acceptable values.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\16.0\publisher\security
 
Criteria: If the value VBAWarnings is REG_DWORD = 2, this is not a finding. Values of REG_DWORD = 3 or 4 are also acceptable values. If the registry key does not exist or the value is REG_DWORD = 1, then this is a finding.
</check-content></check></Rule></Group><Group id="V-71673"><title>SRG-APP-000207</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-86297r1_rule" severity="medium" weight="10.0"><version>DTOO322</version><title>Fatally corrupt files must be blocked from opening.</title><description>&lt;VulnDiscussion&gt;When disabled, fatally corrupt files are prevented from opening. When enabled, the user is warned but may choose to open the file.By default, fatally corrupt files are prevented from opening.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Publisher 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Publisher 2016</dc:subject><dc:identifier>3129</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001662</ident><fixtext fixref="F-77997r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Publisher 2016 -&gt; Security "Prompt to allow fatally corrupt files to open instead of blocking them" to "Disabled".</fixtext><fix id="F-77997r1_fix" /><check system="C-71979r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft Publisher 2016.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Publisher 2016 -&gt; Security "Prompt to allow fatally corrupt files to open instead of blocking them" is set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
 
HKCU\Software\Policies\Microsoft\Office\16.0\publisher
 
Criteria: If the value PromptForBadFiles is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-71675"><title>SRG-APP-000210</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-86299r1_rule" severity="medium" weight="10.0"><version>DTOO323</version><title>The Publisher Automation Security Level must be configured for high security.</title><description>&lt;VulnDiscussion&gt;This policy setting controls whether macros opened programmatically by another application can run in Publisher.If you enable this policy setting, you may choose an option for controlling macro behavior in Publisher when the application is opened programmatically:- Low (enabled): Macros can run in the programmatically opened application.- By UI (prompted): Macro functionality is determined by the setting in the "Macro Settings" section of the Trust Center.- High (disabled): All macros are disabled in the programmatically opened application.If you disable or do not configure this policy setting, Publisher will use the default Macro setting in Trust Center.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Publisher 2016</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Publisher 2016</dc:subject><dc:identifier>3129</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-77999r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Publisher 2016 -&gt; Security "Publisher Automation Security Level" to "Enabled and High (Disabled)" is selected.</fixtext><fix id="F-77999r1_fix" /><check system="C-71981r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft Publisher 2016.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Publisher 2016 -&gt; Security "Publisher Automation Security Level" is set to "Enabled and High (Disabled)" is selected.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\Common\Security
 
Criteria: If the value AutomationSecurityPublisher is REG_DWORD = 3, this is not a finding.</check-content></check></Rule></Group></Benchmark>