Microsoft Office 365 ProPlus Security Technical Implementation Guide

  • Version/Release: V2R11
  • Published: 2023-08-31
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
Macros must be blocked from running in Access files from the Internet.
SC-18 - Medium - CCI-001170 - V-223280 - SV-223280r879616_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-AC-000001
Vuln IDs
  • V-223280
  • V-99633
Rule IDs
  • SV-223280r879616_rule
  • SV-108737
This policy setting allows you to block macros from running in Office files that come from the Internet. If you enable this policy setting, macros are blocked from running, even if “Enable all macros” is selected in the Macro Settings section of the Trust Center. Also, instead of having the choice to “Enable Content”, users will receive a notification that macros are blocked from running. If the Office file is saved to a trusted location or was previously trusted by the user, macros will be allowed to run. If you disable or do not configure this policy setting, the settings configured in the Macro Settings section of the Trust Center determine whether macros run in Office files that come from the Internet.
Checks: C-24953r442059_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Access 2016 >> Application Settings >> Security >> Trust Center "Block macros from running in Office files from the Internet" is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\access\security If the value blockcontentexecutionfrominternet is REG_DWORD = 1, this is not a finding.

Fix: F-24941r442060_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Access 2016 >> Application Settings >> Security >> Trust Center "Block macros from running in Office files from the Internet" to "Enabled".

b
Trust Bar Notifications for unsigned application add-ins in Access must be disabled and blocked.
CM-5 - Medium - CCI-001749 - V-223281 - SV-223281r879584_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
O365-AC-000002
Vuln IDs
  • V-223281
  • V-99635
Rule IDs
  • SV-223281r879584_rule
  • SV-108739
This policy setting controls whether the specified Office application notifies users when unsigned application add-ins are loaded or silently disable such add-ins without notification. This policy setting only applies if you enable the "Require that application add-ins are signed by Trusted Publisher" policy setting, which prevents users from changing this policy setting. If you enable this policy setting, applications automatically disable unsigned add-ins without informing users. If you disable this policy setting, if this application is configured to require that all add-ins be signed by a trusted publisher, any unsigned add-ins the application loads will be disabled and the application will display the Trust Bar at the top of the active window. The Trust Bar contains a message that informs users about the unsigned add-in. If you do not configure this policy setting, the disable behavior applies, and in addition, users can configure this requirement themselves in the "Add-ins" category of the Trust Center for the application.
Checks: C-24954r442062_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Access 2016 >> Application Settings >> Security >> Trust Center "Disable Trust Bar Notification for unsigned application add-ins and block them" is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\access\security If the value NoTBPromptUnsignedAddin is REG_DWORD = 1, this is not a finding.

Fix: F-24942r442063_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Access 2016 >> Application Settings >> Security >> Trust Center "Disable Trust Bar Notification for unsigned application add-ins and block them" to "Enabled".

b
VBA Macros not digitally signed must be blocked in Access.
CM-7 - Medium - CCI-000381 - V-223282 - SV-223282r928373_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
O365-AC-000003
Vuln IDs
  • V-223282
  • V-99637
Rule IDs
  • SV-223282r928373_rule
  • SV-108741
This policy setting controls how the specified applications warn users when Visual Basic for Applications (VBA) macros are present. If this policy setting is enabled, choose from four options for determining how the specified applications will warn the user about macros: - Disable all with notification: The application displays the Trust Bar for all macros, whether signed or unsigned. This option enforces the default configuration in Office. This option also allows users to potentially enable unsigned/untrusted macros. If a site requires the use of macros, they must be signed/approved and added to appropriate locations listed in the Trust Center Settings. - Disable all except digitally signed macros: The application displays the Trust Bar for digitally signed macros, allowing users to enable them or leave them disabled. Any unsigned macros are disabled, and users are not notified. - Disable all without notification: The application disables all macros, whether signed or unsigned, and does not notify users. - Enable all macros (not recommended): All macros are enabled, whether signed or unsigned. This option can significantly reduce security by allowing dangerous code to run undetected. If this policy setting is disabled, "Disable all with notification" will be the default setting. If this policy setting is not configured, when users open files in the specified applications that contain VBA macros, the applications open the files with the macros disabled and display the Trust Bar with a warning that macros are present and have been disabled. Users can inspect and edit the files if appropriate, but cannot use any disabled functionality until they enable it by clicking "Enable Content" on the Trust Bar. If the user clicks "Enable Content", then the document is added as a trusted document. Important: If "Disable all except digitally signed macros" is selected, users will not be able to open unsigned Access databases.
Checks: C-24955r928372_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Access 2016 >> Application Settings >> Security >> Trust Center >> VBA Macro Notification Settings is set to "Disable all except digitally signed macros". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\Microsoft\office\16.0\access\security If the value vbawarnings is REG_DWORD = 3, this is not a finding. A value of REG_DWORD = 4 is also acceptable. If the registry key does not exist or is not configured properly, this is a finding.

Fix: F-24943r442066_fix

Set User Configuration >> Administrative Templates >> Microsoft Access 2016 >> Application Settings >> Security >> Trust Center >> VBA Macro Notification Settings to "Disable all except digitally signed macros".

b
Allowing Trusted Locations on the network must be disabled in Access.
SC-18 - Medium - CCI-001662 - V-223283 - SV-223283r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-AC-000004
Vuln IDs
  • V-223283
  • V-99639
Rule IDs
  • SV-223283r879628_rule
  • SV-108743
This policy setting controls whether trusted locations on the network can be used. If you enable this policy setting, users can specify trusted locations on network shares or in other remote locations that are not under their direct control by selecting the "Allow Trusted Locations on my network (not recommended)" check box in the Trusted Locations section of the Trust Center. Content, code, and add-ins are allowed to load from trusted locations with minimal security and without prompting the user for permission. If you disable or do not configure this policy setting, the selected application ignores any network locations listed in the Trusted Locations section of the Trust Center. Disabling this policy setting does not delete any network locations from the Trusted Locations list. Instead, it forces the selected application to treat the locations as non-trusted and prevents users from adding new network locations to the list. If you also deploy Trusted Locations via Group Policy, you should verify whether any of them are remote locations. If any of them are remote locations and you do not allow remote locations via this policy setting, those policy keys that point to remote locations will be ignored on client computers. Disabling this policy setting will cause disruption for users who add network locations to the Trusted Locations list. However, it is not recommended to enable this policy setting (as the "Allow Trusted Locations on my network (not recommended)" check box itself states), so in practice it should be possible to disable this policy setting in most situations without causing significant usability issues for most users.
Checks: C-24956r442068_chk

Verify the policy for Set the User Configuration >> Administrative Templates >> Microsoft Access 2016 >> Application Settings >> Security >> Trust Center >> Trusted Locations >> Allow trusted Locations on the network is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\access\security\trusted locations If the value for allownetworklocations is REG_DWORD = 0, this is not a finding.

Fix: F-24944r442069_fix

Set the User Configuration >> Administrative Templates >> Microsoft Access 2016 >> Application Settings >> Security >> Trust Center >> Trusted Locations >> Allow trusted Locations on the network to "Disabled".

b
The Macro Runtime Scan Scope must be enabled for all documents.
SC-18 - Medium - CCI-001170 - V-223284 - SV-223284r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-CO-000001
Vuln IDs
  • V-223284
  • V-99641
Rule IDs
  • SV-223284r879630_rule
  • SV-108745
This policy setting specifies for which documents the VBA Runtime Scan feature is enabled. If the feature is disabled for all documents, no runtime scanning of enabled macros will be performed. If the feature is enabled for low trust documents, the feature will be enabled for all documents for which macros are enabled except: - Documents opened while macro security settings are set to "Enable All Macros" - Documents opened from a Trusted Location - Documents that are Trusted Documents - Documents that contain VBA that is digitally signed by a Trusted Publisher If the feature is enabled for all documents, then the above class of documents are not excluded from the behavior. This protocol allows the VBA runtime to report to the Anti-Virus system certain high-risk code behaviors it is about to execute and allows the Anti-Virus to report back to the process if the sequence of observed behaviors indicates likely malicious activity so the Office application can take appropriate action. When this feature is enabled, affected VBA projects' runtime performance may be reduced.
Checks: C-24957r572109_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016>> Security Settings "Macro Runtime Scan Scope" is set to "Enable for all documents". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\common\security If the value for macroruntimescanscope is REG_DWORD = 2, this is not a finding.

Fix: F-24945r442072_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016>> Security Settings "Macro Runtime Scan Scope" to "Enable for all documents".

b
Document metadata for rights managed Office Open XML files must be protected.
SC-28 - Medium - CCI-002476 - V-223285 - SV-223285r879800_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-002476
Version
O365-CO-000002
Vuln IDs
  • V-223285
  • V-99643
Rule IDs
  • SV-223285r879800_rule
  • SV-108747
This policy setting determines whether metadata is encrypted in Office Open XML files that are protected by Information Rights Management (IRM). If you enable this policy setting, Excel, PowerPoint, and Word encrypt metadata stored in rights-managed Office Open XML files and override any configuration changes on users' computers. If you disable this policy setting, Office 2016 applications cannot encrypt metadata in rights-managed Office Open XML files, which can reduce security. If you do not configure this policy setting, when Information Rights Management (IRM) is used to restrict access to an Office Open XML document, any metadata associated with the document is not encrypted.
Checks: C-24958r442074_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Security Settings "Protect document metadata for rights managed Office Open XML Files" is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\common\security If the value DRMEncryptProperty is REG_DWORD = 1, this is not a finding.

Fix: F-24946r442075_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Security Settings "Protect document metadata for rights managed Office Open XML Files" to "Enabled".

b
The Office client must be prevented from polling the SharePoint Server for published links.
CM-7 - Medium - CCI-000381 - V-223286 - SV-223286r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
O365-CO-000003
Vuln IDs
  • V-223286
  • V-99645
Rule IDs
  • SV-223286r879587_rule
  • SV-108749
This policy setting controls whether Office 365 ProPlus applications can poll Office servers to retrieve lists of published links. If this policy setting is enabled, Office 365 ProPlus applications cannot poll an Office server for published links. If this policy setting is disabled or not configured, users of Office 365 ProPlus applications can see and use links to Microsoft SharePoint Server sites from those applications. Published links can be configured to Office applications during initial deployment, and can add or change links as part of regular operations. These links appear on the My SharePoint Sites tab of the Open, Save, and Save As dialog boxes when opening and saving documents from these applications. Links can be targeted so they only appear to users who are members of particular audiences. Note: This policy setting applies to Microsoft SharePoint Server specifically. It does not apply to Microsoft SharePoint Foundation.
Checks: C-24959r572107_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Server Settings >> Disable the Office client from polling the SharePoint Server for published links is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\common\portal If the value for linkpublishingdisabled is REG_DWORD = "1", this is not a finding.

Fix: F-24947r572108_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Server Settings >> Disable the Office client from polling the SharePoint Server for published links to "Enabled".

b
Custom user interface (UI) code must be blocked from loading in all Office applications.
CM-6 - Medium - CCI-000366 - V-223287 - SV-223287r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
O365-CO-000004
Vuln IDs
  • V-223287
  • V-99647
Rule IDs
  • SV-223287r879887_rule
  • SV-108751
This policy setting controls whether Office 365 ProPlus applications load any custom user interface (UI) code included with a document or template. Office 365 ProPlus allows developers to extend the UI with customization code that is included in a document or template. If this policy setting is enabled, Office 365 ProPlus applications cannot load any UI customization code included with documents and templates. If this policy setting is not configured or disabled, Office 365 ProPlus applications load any UI customization code included with a document or template when opening it.
Checks: C-24960r442080_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Global Options >> Customize >> Disable UI extending from documents and templates is set to Enabled: Disallow in Word; Excel; PowerPoint; Access; Outlook; Publisher; Project; Visio; InfoPath Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\common\toolbars If the value noextensibilitycustomizationfromdocument is REG_DWORD = 1 for all installed Office programs, this is not a finding.

Fix: F-24948r442081_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Global Options >> Customize >> Disable UI extending from documents and templates to Enabled: Disallow in Word; Excel; PowerPoint; Access; Outlook; Publisher; Project; Visio; InfoPath.

b
ActiveX Controls must be initialized in Safe Mode.
SC-18 - Medium - CCI-002460 - V-223288 - SV-223288r879859_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
O365-CO-000005
Vuln IDs
  • V-223288
  • V-99649
Rule IDs
  • SV-223288r879859_rule
  • SV-108753
This policy setting specifies the Microsoft ActiveX initialization security level for all Microsoft Office applications. ActiveX controls can adversely affect a computer directly. In addition, malicious code can be used to compromise an ActiveX control and attack a computer. To indicate the safety of an ActiveX control, developers can denote them as Safe for Initialization (SFI). SFI indicates that a control is safe to open and run, and that it is not capable of causing a problem for any computer, regardless of whether it has persisted data values or not. If a control is not marked SFI, it is possible that the control could adversely affect a computer--or it could mean that the developers did not test the control in all situations and are not sure whether it might be compromised in the future. If you enable this policy setting, you can set the ActiveX security level to a number between 1 and 6. These security levels are as follows: 1. Regardless of how the control is marked, load it and use the persisted values (if any). This setting does not prompt the user. 2. If SFI, load the control in safe mode and use persisted values (if any). If not SFI, load in unsafe mode with persisted values (if any), or use the default (first-time initialization) settings. This level is similar to the default configuration, but does not prompt the user. 3. If SFI, load the control in unsafe mode and use persisted values (if any). If not SFI, prompt the user and advise them that it is marked unsafe. If the user chooses No at the prompt, do not load the control. Otherwise, load it with default (first-time initialization) settings. 4. If SFI, load the control in safe mode and use persisted values (if any). If not SFI, prompt the user and advise them that it is marked unsafe. If the user chooses No at the prompt, do not load the control. Otherwise, load it with default (first-time initialization) settings. 5. If SFI, load the control in unsafe mode and use persisted values (if any). If not SFI, prompt the user and advise them that it is marked unsafe. If the user chooses No at the prompt, do not load the control. Otherwise, load it with persisted values. 6. If SFI, load the control in safe mode and use persisted values (if any). If not SFI, prompt the user and advise them that it is marked unsafe. If the user chooses No at the prompt, do not load the control. Otherwise, load it with persisted values. If you disable or do not configure this policy setting, if a control is marked SFI, the application loads the control in safe mode and uses persisted values (if any). If the control is not marked SFI, the application loads the control in unsafe mode with persisted values (if any), or uses the default (first-time initialization) settings. In both situations, the Message Bar informs users that the controls have been disabled and prompts them to respond. Important: Some ActiveX controls do not respect the safe mode registry setting, and therefore might load persisted data even though you configure this setting to instruct the control to use safe mode. This setting only increases security for ActiveX controls that are accurately marked as SFI. In situations that involve malicious or poorly designed code, an ActiveX control might be inaccurately marked as SFI.
Checks: C-24961r811472_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Security Settings "ActiveX Control Initialization" is set to "Enabled (If SFI, load the control in safe mode and use persisted values (if any). If not SFI, prompt the user and advise them that it is marked unsafe. If the user chooses No at the prompt, do not load the control. Otherwise, load it with persisted values.) Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\Common\Security If the value UFIControls is set to REG_DWORD=6, this is not a finding.

Fix: F-24949r442084_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Security Settings "ActiveX Control Initialization" to "Enabled + 6".

b
Macros in all Office applications that are opened programmatically by another application must be opened based upon macro security level.
SC-18 - Medium - CCI-001170 - V-223289 - SV-223289r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-CO-000006
Vuln IDs
  • V-223289
  • V-99651
Rule IDs
  • SV-223289r879630_rule
  • SV-108755
This policy setting controls whether macros can run in an Office 365 ProPlus application that is opened programmatically by another application. If this policy setting is enabled, the user can choose from three options for controlling macro behavior in Excel, PowerPoint, and Word when the application is opened programmatically: - Disable macros by default ¬- all macros are disabled in the programmatically opened application. - Macros enabled (default) - macros can run in the programmatically opened application. This option enforces the default configuration in Excel, PowerPoint, and Word. - User application macro security level - macro functionality is determined by the setting in the "Macro Settings" section of the Trust Center. If this policy setting is disabled or not configured, when a separate program is used to launch Microsoft Excel, PowerPoint, or Word programmatically, any macros can run in the programmatically opened application without being blocked.
Checks: C-24962r442086_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Security Settings "Automation Security" is set to "Enabled (Use application macro security level)". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\Common\Security If the value AutomationSecurity is REG_DWORD = 2, this is not a finding.

Fix: F-24950r442087_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Security Settings "Automation Security" to "Enabled (Use application macro security level)".

b
Trust Bar notifications must be configured to display information in the Message Bar about the content that has been automatically blocked.
CM-5 - Medium - CCI-001749 - V-223290 - SV-223290r879584_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
O365-CO-000007
Vuln IDs
  • V-223290
  • V-99653
Rule IDs
  • SV-223290r879584_rule
  • SV-108757
This policy setting controls whether Office 365 ProPlus applications notify users when potentially unsafe features or content are detected, or whether such features or content are silently disabled without notification. The Message Bar in Office 365 ProPlus applications is used to identify security issues, such as unsigned macros or potentially unsafe add-ins. When such issues are detected, the application disables the unsafe feature or content and displays the Message Bar at the top of the active window. The Message Bar informs the users about the nature of the security issue and, in some cases, provides the users with an option to enable the potentially unsafe feature or content, which could harm the user's computer. If this policy setting is enabled, Office 365 ProPlus applications do not display information in the Message Bar about potentially unsafe content that has been detected or has automatically been blocked.
Checks: C-24963r822357_chk

Verify the policy value for User Configuration >> Microsoft Office 2016 >> Security Settings >> Disable all Trust Bar notifications for security issues is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\common\trustcenter If the value trustbar is REG_DWORD = 0, this is not a finding.

Fix: F-24951r442090_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Security Settings "Disable all Trust Bar notifications for security issues" to "Disabled".

b
Office applications must be configured to specify encryption type in password-protected Office 97-2003 files.
SC-28 - Medium - CCI-001199 - V-223291 - SV-223291r879642_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-001199
Version
O365-CO-000008
Vuln IDs
  • V-223291
  • V-99655
Rule IDs
  • SV-223291r879642_rule
  • SV-108759
This policy setting enables you to specify an encryption type for password-protected Office 97-2003 files. If you enable this policy setting, you can specify the type of encryption that Office applications will use to encrypt password-protected files in the older Office 97-2003 file formats. The chosen encryption type must have a corresponding cryptographic service provider (CSP) installed on the computer that encrypts the file. See the HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider\ registry key for a list of CSPs installed on the local computer. Specify the encryption type to use by entering it in the provided text box in the following form: ,,. For example, Microsoft Enhanced Cryptographic Provider v1.0,RC4,128 If you do not configure this policy setting, Excel, PowerPoint, and Word use Office 97/2000 Compatible encryption, a proprietary encryption method, to encrypt password-protected Office 97-2003 files.
Checks: C-24964r442092_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Security Settings >> Encryption type for password protected Office 97-2003 files is set to Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256. Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\common\security If the value defaultencryption12 is set to REG_SZ = "Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256", this is not a finding.

Fix: F-24952r442093_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Security Settings >> Encryption type for password protected Office 97-2003 files to Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256.

b
Office applications must be configured to specify encryption type in password-protected Office Open XML files.
SC-28 - Medium - CCI-001199 - V-223292 - SV-223292r879642_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-001199
Version
O365-CO-000009
Vuln IDs
  • V-223292
  • V-99657
Rule IDs
  • SV-223292r879642_rule
  • SV-108761
This policy setting allows you to specify an encryption type for Office Open XML files. If you enable this policy setting, you can specify the type of encryption that Office applications use to encrypt password-protected files in the Office Open XML file formats used by Excel, PowerPoint, and Word. The chosen encryption type must have a corresponding cryptographic service provider (CSP) installed on the computer that encrypts the file. See the HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider\ registry key for a list of CSPs installed on the local computer. Specify the encryption type to use by entering it in the provided text box in the following form: ,, For example: Microsoft Enhanced Cryptographic Provider v1.0,RC4,128 If you disable or do not configure this policy setting, the default CSP is used. The default cryptographic service provider (CSP) is Microsoft Enhanced RSA and AES Cryptographic Provider, AES-128, 128-bit. Note: This policy setting does not take effect unless the registry key HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\\Security\Crypto\CompatMode is set to 0. By default the CompatMode registry key is set to 1.
Checks: C-24965r442095_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Security Settings >> Encryption type for password protected Office Open XML files is set to Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256. Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\common\security If the value OpenXMLEncryption is REG_SZ = "Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256", this is not a finding.

Fix: F-24953r442096_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Security Settings >> Encryption type for password protected Office Open XML files to Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256.

b
Users must be prevented from creating new trusted locations in the Trust Center.
AC-6 - Medium - CCI-002235 - V-223293 - SV-223293r879717_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
O365-CO-000010
Vuln IDs
  • V-223293
  • V-99659
Rule IDs
  • SV-223293r879717_rule
  • SV-108763
This policy setting controls whether trusted locations can be defined by users, the Office Customization Tool (OCT), and Group Policy, or if they must be defined by Group Policy alone. If you enable this policy setting, users can specify any location as a trusted location, and a computer can have a combination of user-created, OCT-created, and Group Policy-created trusted locations. If you disable this policy setting, all trusted locations that are not created by Group Policy are disabled and users cannot create new trusted locations in the Trust Center. If you do not configure this policy setting, the behavior is the equivalent of setting the policy to Enabled. Note: InfoPath and Outlook do not recognize trusted locations, and therefore are unaffected by this policy setting.
Checks: C-24966r442098_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016\Security Settings\Trust Center >> Allow mix of policy and user locations is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\common\security\trusted locations If the value for allow user locations is set to REG_DWORD = 0, this is not a finding.

Fix: F-24954r442099_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Security Settings >> Trust Center >> Allow mix of policy and user locations to "Disabled".

b
Office applications must not load XML expansion packs with Smart Documents.
CM-6 - Medium - CCI-000366 - V-223294 - SV-223294r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
O365-CO-000012
Vuln IDs
  • V-223294
  • V-99663
Rule IDs
  • SV-223294r879887_rule
  • SV-108767
This policy setting controls whether Office 365 ProPlus applications can load an XML expansion pack manifest file with a Smart Document.
Checks: C-24967r442101_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Smart Documents (Word, Excel) >> Disable Smart Document's use of manifests is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\common\smart tag If the value for neverloadmanifests is REG_DWORD = 1, this is not a finding.

Fix: F-24955r442102_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Smart Documents (Word, Excel) >> Disable Smart Document's use of manifests to "Enabled".

b
The load of controls in Forms3 must be blocked.
SC-18 - Medium - CCI-001662 - V-223295 - SV-223295r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-CO-000013
Vuln IDs
  • V-223295
  • V-99665
Rule IDs
  • SV-223295r879628_rule
  • SV-108769
This policy setting allows the user to control how ActiveX controls in UserForms should be initialized based upon whether they are Safe for Initialization (SFI) or Unsafe for Initialization (UFI). ActiveX controls are Component Object Model (COM) objects and have unrestricted access to users' computers. ActiveX controls can access the local file system and change the registry settings of the operating system. If a malicious user repurposes an ActiveX control to take over a user's computer, the effect could be significant. To help improve security, ActiveX developers can mark controls as SFI, which means that the developer states that the controls are safe to open and run and not capable of causing harm to any computers. If a control is not marked SFI, the control could adversely affect a computer, or the developers may not have tested the control in all situations and are not sure whether their control might be compromised at some future date. SFI controls run in safe mode, which limits their access to the computer. For example, a worksheet control can both read and write files when it is in unsafe mode, but perhaps only read from files when it is in safe mode. This functionality allows the control to be used in very powerful ways when safety was not important, but the control would still be safe for use in a Web page. If a control is not marked as SFI, it is marked UFI, which means that it is capable of affecting a user's computer. If UFI ActiveX controls are loaded, they are always loaded in unsafe mode. If this policy setting is enabled, choose from four options for loading controls in UserForms: 1. For a UFI or SFI signed control that supports safe and unsafe mode, load the control in unsafe mode. For an SFI signed control that only supports a safe mode configuration, load the control in safe mode. This option enforces the default configuration. 2. Users are prompted to determine how UserForm forms will load. The prompt only displays once per session within an application. When users respond to the prompt, loading continues based on whether the control is UFI or SFI: - For a UFI signed control, if users respond "Yes" to the prompt, load the control in unsafe mode. If users respond "No", load the control using the default properties. - For an SFI signed control that supports both safe and unsafe modes, if users respond "Yes" to the prompt, load the control in unsafe mode. If users respond "No", load the control using safe mode. If the SFI control can only support safe mode, load the control in safe mode. This option is the default configuration in the Microsoft Office 365 ProPlus release. 3. Users are prompted to determine how UserForm forms will load. The prompt only displays once per session within an application. When users respond to the prompt, loading continues based on whether the control is UFI or SFI: - For a UFI signed control, if users respond "Yes" to the prompt, load the control in unsafe mode. If users respond "No", load the control with its default properties. - For an SFI signed control, load in safe mode. 4. For a UFI signed control, load with the default properties of the control. For an SFI signed control, load in safe mode (considered to be the safest mode). If this policy setting is disabled or not configured, the behavior is as if this policy setting is enabled and then select option "1".
Checks: C-24968r811476_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Security Settings "Load Controls in Forms3" is set to Enabled and 1 from drop down. (For a UFI or SFI signed control that supports safe and unsafe mode, load the control in unsafe mode. For an SFI signed control that only supports a safe mode configuration, load the control in safe mode. This option enforces the default configuration.)". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\VBA\Security If the value LoadControlsInForms is REG_DWORD=1, this is not a finding. If the value LoadControlsInForms does not exist, this is not a finding.

Fix: F-24956r822359_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Security Settings "Load Controls in Forms3" to "Enabled:1" or set it to "Disabled."

b
Add-on Management must be enabled for all Office 365 ProPlus programs.
SC-18 - Medium - CCI-001662 - V-223296 - SV-223296r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-CO-000014
Vuln IDs
  • V-223296
  • V-99667
Rule IDs
  • SV-223296r879628_rule
  • SV-108771
Internet Explorer add-ons are pieces of code, run in Internet Explorer, to provide additional functionality. Rogue add-ons may contain viruses or other malicious code. Disabling or not configuring this setting could allow malicious code or users to become active on user computers or the network. For example, a malicious user can monitor and then use keystrokes that user's type into Internet Explorer. Even legitimate add-ons may demand resources, compromising the performance of Internet Explorer and the operating systems for user computers.
Checks: C-24969r442107_chk

Verify the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security "Add-on Management" is set to "Enabled" and the check box is selected for every installed Office program. Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ADDON_MANAGEMENT If the value for each installed Office Program is REG_DWORD = 1, this is not a finding.

Fix: F-24957r442108_fix

Set the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security "Add-on Management" to "Enabled" and select the check boxes for all installed Office programs.

b
Consistent MIME handling must be enabled for all Office 365 ProPlus programs.
IA-7 - Medium - CCI-000803 - V-223297 - SV-223297r879616_rule
RMF Control
IA-7
Severity
Medium
CCI
CCI-000803
Version
O365-CO-000015
Vuln IDs
  • V-223297
  • V-99669
Rule IDs
  • SV-223297r879616_rule
  • SV-108773
Encryption is only as good as the encryption modules utilized. Unapproved cryptographic module algorithms cannot be verified and cannot be relied on to provide confidentiality or integrity, and DoD data may be compromised due to weak algorithms. The use of TLS provides confidentiality of data in transit between the application server and client. FIPS 140-2 approved TLS versions include TLS V1.0 or greater. TLS must be enabled and non-FIPS-approved SSL versions must be disabled. NIST SP 800-52 specifies the preferred configurations for government systems.
Checks: C-24970r822361_chk

Verify the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security >> Consistent Mime Handling is set to "Enabled" and the check box is selected for every installed Office program. Use the Windows Registry Editor to navigate to the following key: HKLM\software\microsoft\internet explorer\main\featurecontrol\feature_mime_handling If the value for all installed Office programs is set to is REG_DWORD=1, this is not a finding.

Fix: F-24958r442111_fix

Set the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security "Consistent Mime Handling" to "Enabled" and select the check boxes for all installed Office programs.

b
User name and password must be disabled in all Office programs.
SC-18 - Medium - CCI-001170 - V-223298 - SV-223298r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-CO-000016
Vuln IDs
  • V-223298
  • V-99671
Rule IDs
  • SV-223298r879630_rule
  • SV-108775
The Uniform Resource Locator (URL) standard allows user authentication to be included in URL strings in the form http://username:password@example.com. A malicious user might use this URL syntax to create a hyperlink that appears to open a legitimate website but actually opens a deceptive (spoofed) website. For example, the URL http://www.wingtiptoys.com@example.com appears to open http://www.wingtiptoys.com but actually opens http://example.com. To protect users from such attacks, Internet Explorer usually blocks any URLs using this syntax.
Checks: C-24971r442113_chk

Verify the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security "Disable user name and password" is set to "Enabled" and the check box is selected for every installed Office program. Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE If the value for all installed programs is REG_DWORD = 1, this is not a finding.

Fix: F-24959r442114_fix

Set the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security "Disable user name and password" to "Enabled" and select the check boxes for all installed Office programs.

b
The Information Bar must be enabled in all Office programs.
SC-18 - Medium - CCI-001662 - V-223299 - SV-223299r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-CO-000017
Vuln IDs
  • V-223299
  • V-99673
Rule IDs
  • SV-223299r879628_rule
  • SV-108777
This policy setting controls whether Office 365 ProPlus applications notify users when potentially unsafe features or content are detected, or whether such features or content are silently disabled without notification. The Message Bar in Office 2016 applications is used to identify security issues, such as unsigned macros or potentially unsafe add-ins. When such issues are detected, the application disables the unsafe feature or content and displays the Message Bar at the top of the active window. The Message Bar informs the users about the nature of the security issue and, in some cases, provides the users with an option to enable the potentially unsafe feature or content, which could harm the user's computer. If you enable this policy setting, Office 365 ProPlus applications do not display information in the Message Bar about potentially unsafe content that has been detected or has automatically been blocked. If you disable this policy setting, Office 365 ProPlus applications display information in the Message Bar about content that has automatically been blocked. If you do not configure this policy setting, if an Office 365 ProPlus application detects a security issue, the Message Bar is displayed. However, this configuration can be modified by users in the Trust Center.
Checks: C-24972r442116_chk

Verify the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security >> Information Bar is set to "Enabled" and the check box is selected for every installed Office program. Use the Windows Registry Editor to navigate to the following key: HKLM\software\microsoft\internet explorer\main\featurecontrol\feature_securityband If the value for all installed programs is REG_DWORD = 1, this is not a finding.

Fix: F-24960r442117_fix

Set the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security >> Information Bar to "Enabled" and select the check boxes for all installed Office programs.

b
The Local Machine Zone Lockdown Security must be enabled in all Office programs.
CM-6 - Medium - CCI-000366 - V-223300 - SV-223300r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
O365-CO-000018
Vuln IDs
  • V-223300
  • V-99675
Rule IDs
  • SV-223300r879887_rule
  • SV-108779
Internet Explorer places restrictions on each web page users can use the browser to open. Web pages on a user's local computer have the fewest security restrictions and reside in the Local Machine zone, making this security zone a prime target for malicious users and code. Disabling or not configuring this setting could allow pages in the Internet zone to navigate to pages in the Local Machine zone to then run code to elevate privileges. This could allow malicious code or users to become active on user computers or the network.
Checks: C-24973r442119_chk

Verify the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security >> Local Machine Zone Lockdown Security is set to "Enabled" and the check box is selected for every installed Office program. Use the Windows Registry Editor to navigate to the following key: HKLM\software\microsoft\internet explorer\main\featurecontrol\feature_localmachine_lockdown If the value for all installed Office programs is REG_DWORD = 1, this is not a finding.

Fix: F-24961r442120_fix

Set the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security >> Local Machine Zone Lockdown to "Enabled" and select the check boxes for all installed Office programs.

b
The MIME Sniffing safety feature must be enabled in all Office programs.
IA-7 - Medium - CCI-000803 - V-223301 - SV-223301r879616_rule
RMF Control
IA-7
Severity
Medium
CCI
CCI-000803
Version
O365-CO-000019
Vuln IDs
  • V-223301
  • V-99677
Rule IDs
  • SV-223301r879616_rule
  • SV-108781
Encryption is only as good as the encryption modules utilized. Unapproved cryptographic module algorithms cannot be verified and cannot be relied upon to provide confidentiality or integrity, and DoD data may be compromised due to weak algorithms. The use of TLS provides confidentiality of data in transit between the application server and client. FIPS 140-2 approved TLS versions include TLS V1.0 or greater. TLS must be enabled and non-FIPS-approved SSL versions must be disabled. NIST SP 800-52 specifies the preferred configurations for government systems.
Checks: C-24974r442122_chk

Verify the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security >> Mime Sniffing Safety Feature is set to "Enabled" and the check box is selected for every installed Office program. Use the Windows Registry Editor to navigate to the following key: HKLM\software\microsoft\internet explorer\main\featurecontrol\feature_mime_sniffing If the value for all installed Office Programs is REG_DWORD = 1, this is not a finding.

Fix: F-24962r442123_fix

Set the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security >> Mime Sniffing Safety Feature to "Enabled" for all installed Office programs.

b
Navigate URL must be enabled in all Office programs.
SC-18 - Medium - CCI-001170 - V-223302 - SV-223302r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-CO-000020
Vuln IDs
  • V-223302
  • V-99679
Rule IDs
  • SV-223302r879630_rule
  • SV-108783
To protect users from attacks, Internet Explorer usually does not attempt to load malformed URLs. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If Internet Explorer attempts to load a malformed URL, a security risk could occur.
Checks: C-24975r442125_chk

Verify the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security >> Navigate URL is set to "Enabled" and the check box is selected for every installed Office program. Use the Windows Registry Editor to navigate to the following key: HKLM\software\microsoft\internet explorer\main\featurecontrol\feature_validate_navigate_url If the value for all installed programs is REG_DWORD = 1, this is not a finding.

Fix: F-24963r442126_fix

Set the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security >> Navigate URL to "Enabled" and select the check boxes for all installed Office programs.

b
Object Caching Protection must be enabled in all Office programs.
IA-7 - Medium - CCI-000803 - V-223303 - SV-223303r879616_rule
RMF Control
IA-7
Severity
Medium
CCI
CCI-000803
Version
O365-CO-000021
Vuln IDs
  • V-223303
  • V-99681
Rule IDs
  • SV-223303r879616_rule
  • SV-108785
Encryption is only as good as the encryption modules utilized. Unapproved cryptographic module algorithms cannot be verified and cannot be relied upon to provide confidentiality or integrity, and DoD data may be compromised due to weak algorithms. The use of TLS provides confidentiality of data in transit between the application server and client. FIPS 140-2 approved TLS versions include TLS V1.0 or greater. TLS must be enabled and non-FIPS-approved SSL versions must be disabled. NIST SP 800-52 specifies the preferred configurations for government systems.
Checks: C-24976r442128_chk

Verify the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security >> Object Caching Protection is set to "Enabled" and the check box is selected for every installed Office program. Use the Windows Registry Editor to navigate to the following key: HKLM\software\microsoft\internet explorer\main\featurecontrol\feature_object_caching If the value for all installed programs is REG_DWORD = 1, this is not a finding.

Fix: F-24964r442129_fix

Set the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security >> Object Caching Protection to "Enabled" and select the check boxes for all installed Office programs.

b
Protection from zone elevation must be enabled in all Office programs.
SC-18 - Medium - CCI-001695 - V-223304 - SV-223304r879573_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001695
Version
O365-CO-000022
Vuln IDs
  • V-223304
  • V-99683
Rule IDs
  • SV-223304r879573_rule
  • SV-108787
Internet Explorer places restrictions on each web page users can use the browser to open. Web pages on a user's local computer have the fewest security restrictions and reside in the Local Machine zone, making this security zone a prime target for malicious users and code. Disabling or not configuring this setting could allow pages in the Internet zone to navigate to pages in the Local Machine zone to then run code to elevate privileges. This could allow malicious code or users to become active on user computers or the network.
Checks: C-24977r442131_chk

Verify the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security >> Protection from Zone Elevation is set to "Enabled" and the check box is selected for every installed Office program. Use the Windows Registry Editor to navigate to the following key: HKLM\software\microsoft\internet explorer\main\featurecontrol\feature_zone_elevation If the value for all installed programs is REG_DWORD = 1, this is not a finding.

Fix: F-24965r442132_fix

Set the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security >> Protection from Zone Elevation to "Enabled" and select the check boxes for all installed Office programs.

b
ActiveX installation restriction must be enabled in all Office programs.
SC-18 - Medium - CCI-002460 - V-223305 - SV-223305r879859_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
O365-CO-000023
Vuln IDs
  • V-223305
  • V-99685
Rule IDs
  • SV-223305r879859_rule
  • SV-108789
Microsoft ActiveX controls allow unmanaged, unprotected code to run on the user computers. ActiveX controls do not run within a protected container in the browser like the other types of HTML or Microsoft Silverlight-based controls. Disabling or not configuring this setting does not block prompts for ActiveX control installations, and these prompts display to users. This could allow malicious code to become active on user computers or the network.
Checks: C-24978r442134_chk

Verify the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security >> Restrict ActiveX Install is set to "Enabled" and the check box is selected for every installed Office program. Use the Windows Registry Editor to navigate to the following key: HKLM\software\microsoft\internet explorer\main\featurecontrol\feature_restrict_activexinstall If the value for all installed programs is REG_DWORD = 1, this is not a finding.

Fix: F-24966r442135_fix

Set the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security >> Restrict ActiveX Install to "Enabled" and select the check boxes for all installed Office programs.

b
File Download Restriction must be enabled in all Office programs.
SC-18 - Medium - CCI-001695 - V-223306 - SV-223306r879573_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001695
Version
O365-CO-000024
Vuln IDs
  • V-223306
  • V-99687
Rule IDs
  • SV-223306r879573_rule
  • SV-108791
Disabling this setting allows websites to present file download prompts via code without the user specifically initiating the download. User preferences may also allow the download to occur without prompting or interaction with the user. Even if Internet Explorer prompts the user to accept the download, some websites abuse this functionality. Malicious websites may continually prompt users to download a file or present confusing dialog boxes to trick users into downloading or running a file. If the download occurs and it contains malicious code, the code could become active on user computers or the network.
Checks: C-24979r442137_chk

Verify the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security >> Restrict File Download is set to "Enabled" and the check box is selected for every installed Office program. Use the Windows Registry Editor to navigate to the following key: HKLM\software\microsoft\internet explorer\main\featurecontrol\feature_restrict_filedownload If the value for all installed programs is REG_DWORD = 1, this is not a finding.

Fix: F-24967r442138_fix

Set the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security >> Restrict File Download to "Enabled" and select the check boxes for all installed Office programs.

b
The Save from URL feature must be enabled in all Office programs.
SC-18 - Medium - CCI-001170 - V-223307 - SV-223307r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-CO-000025
Vuln IDs
  • V-223307
  • V-99689
Rule IDs
  • SV-223307r879630_rule
  • SV-108793
Typically, when Internet Explorer loads a web page from a Universal Naming Convention (UNC) share that contains a Mark of the Web (MOTW) comment, indicating the page was saved from a site on the Internet, Internet Explorer runs the page in the Internet security zone instead of the less restrictive Local Intranet security zone. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If Internet Explorer does not evaluate the page for a MOTW, potentially dangerous code could be allowed to run.
Checks: C-24980r744248_chk

Verify the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security >> Saved from URL is set to "Enabled" and the check box is selected for every installed Office program. Use the Windows Registry Editor to navigate to the following key: HKLM\software\microsoft\internet explorer\main\featurecontrol\feature_unc_savedfilecheck If the value for all installed programs is REG_DWORD = 1, this is not a finding.

Fix: F-24968r442141_fix

Set the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security >> Saved from URL to "Enabled" and select the check boxes for all installed Office programs.

b
Scripted Windows Security restrictions must be enabled in all Office programs.
SC-18 - Medium - CCI-001695 - V-223308 - SV-223308r879573_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001695
Version
O365-CO-000026
Vuln IDs
  • V-223308
  • V-99691
Rule IDs
  • SV-223308r879573_rule
  • SV-108795
Malicious websites often try to confuse or trick users into giving a site permission to perform an action allowing the site to take control of the users' computers in some manner. Disabling or not configuring this setting allows unknown websites to: - Create browser windows appearing to be from the local operating system. - Draw active windows displaying outside of the viewable areas of the screen capturing keyboard input. - Overlay parent windows with their own browser windows to hide important system information, choices, or prompts.
Checks: C-24981r442143_chk

Verify the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security >> Scripted Window Security Restrictions is set to "Enabled" and the check box is selected for every installed Office program. Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS If the value for all installed programs is REG_DWORD = 1, this is not a finding.

Fix: F-24969r442144_fix

Set the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2016 (Machine) >> Security Settings >> IE Security >>Scripted Window Security Restrictions to "Enabled" and select the check boxes for all installed Office programs.

b
Flash player activation must be disabled in all Office programs.
SC-18 - Medium - CCI-002460 - V-223309 - SV-223309r879859_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
O365-CO-000027
Vuln IDs
  • V-223309
  • V-99693
Rule IDs
  • SV-223309r879859_rule
  • SV-108797
This policy setting controls whether the Adobe Flash control can be activated by Office documents. Note that activation blocking applies only within Office processes. If you enable this policy setting, you can choose from three options to control whether and how Flash is blocked from activation: 1. "Block all activation" prevents the Flash control from being loaded, whether directly referenced by the document or indirectly by another embedded object. 2. "Block embedding/linking, allow other activation" prevents the Flash control from being loaded when directly referenced by the document, but does not prevent activation through another object. 3. "Allow all activation" restores Office's default behavior, allowing the Flash control to be activated. Because this setting is not a true Group Policy setting and "tattoos" the registry, enabling the "Allow all activation" option is the only way to restore default behavior after either of the "Block" options has been applied. It is not recommended to configure this setting to "Disabled" or "Not Configured" after it has been enabled.
Checks: C-24982r811478_chk

Verify the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> Block Flash activation in Office documents >> Enabled >> Block all activation is set to "Enabled" Block all activation. Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Microsoft\Office\Common\COM Compatibility If the value for COMMENT is REG_SZ = Block all Flash activation, this is not a finding.

Fix: F-24970r442147_fix

Set the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> Block Flash activation in Office documents >> Enabled >> Block all activation to "Enabled" (Block all activation).

b
Trusted Locations on the network must be disabled in Excel.
SC-18 - Medium - CCI-001170 - V-223310 - SV-223310r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-EX-000001
Vuln IDs
  • V-223310
  • V-99695
Rule IDs
  • SV-223310r879630_rule
  • SV-108799
This policy setting controls whether trusted locations on the network can be used. If you enable this policy setting, users can specify trusted locations on network shares or in other remote locations that are not under their direct control by selecting the "Allow Trusted Locations on my network (not recommended)" check box in the Trusted Locations section of the Trust Center. Content, code, and add-ins are allowed to load from trusted locations with minimal security and without prompting the user for permission. If you disable or do not configure this policy setting, the selected application ignores any network locations listed in the Trusted Locations section of the Trust Center. Disabling this policy setting does not delete any network locations from the Trusted Locations list. Instead, it forces the selected application to treat the locations as non-trusted and prevents users from adding new network locations to the list. If you also deploy Trusted Locations via Group Policy, you should verify whether any of them are remote locations. If any of them are remote locations and you do not allow remote locations via this policy setting, those policy keys that point to remote locations will be ignored on client computers. Disabling this policy setting will cause disruption for users who add network locations to the Trusted Locations list. However, it is not recommended to enable this policy setting (as the "Allow Trusted Locations on my network (not recommended)" check box itself states), so in practice it should be possible to disable this policy setting in most situations without causing significant usability issues for most users.
Checks: C-24983r442149_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> Trusted Locations "Allow Trusted Locations on the network" is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\trusted locations If the value AllowNetworkLocations is REG_DWORD = 0, this is not a finding.

Fix: F-24971r442150_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> Trusted Locations "Allow Trusted Locations on the network" to "Disabled".

b
VBA Macros not digitally signed must be blocked in Excel.
CM-7 - Medium - CCI-000381 - V-223311 - SV-223311r928375_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
O365-EX-000002
Vuln IDs
  • V-223311
  • V-99697
Rule IDs
  • SV-223311r928375_rule
  • SV-108801
This policy setting controls how the specified applications warn users when Visual Basic for Applications (VBA) macros are present. If you enable this policy setting, you can choose from four options for determining how the specified applications will warn the user about macros: - Disable all with notification: The application displays the Trust Bar for all macros, whether signed or unsigned. This option enforces the default configuration in Office. This option also allows users to potentially enable unsigned/untrusted macros. If a site requires the use of macros, they must be signed /approved and added to appropriate locations listed in the Trust Center Settings. - Disable all except digitally signed macros: The application displays the Trust Bar for digitally signed macros, allowing users to enable them or leave them disabled. Any unsigned macros are disabled, and users are not notified. - Disable all without notification: The application disables all macros, whether signed or unsigned, and does not notify users. - Enable all macros (not recommended): All macros are enabled, whether signed or unsigned. This option can significantly reduce security by allowing dangerous code to run undetected.
Checks: C-24984r928374_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> "Macro Notification Settings" is set to "Enabled" and "Disable VBA macros except digitally signed macros" from the Options is selected. Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\Microsoft\office\16.0\excel\security If the value vbawarnings is REG_DWORD = 3, this is not a finding. A value of REG_DWORD = 4 is also acceptable. If the registry key does not exist or is not configured properly, this is a finding.

Fix: F-24972r865860_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> "Macro Notification Settings" is set to "Enabled" and select "Disable VBA macros except digitally signed macros" from the Options.

b
Dynamic Data Exchange (DDE) server launch in Excel must be blocked.
SC-18 - Medium - CCI-001662 - V-223312 - SV-223312r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-EX-000003
Vuln IDs
  • V-223312
  • V-99699
Rule IDs
  • SV-223312r879628_rule
  • SV-108803
This policy setting allows you to control whether Dynamic Data Exchange (DDE) server launch is allowed. By default, DDE server launch is turned off, but users can turn on DDE server launch by going to File >> Options >> Trust Center >> Trust Center Settings >> External Content. For security reasons, turning on DDE server launch is not recommended. Note: For DDE server launch to work, Dynamic Data Exchange (DDE) server lookup must be turned on. Be sure that the “Don't allow Dynamic Data Exchange (DDE) server lookup” policy setting is not enabled, because enabling that policy setting turns off DDE server lookup. If you enable this policy setting, DDE server launch is not allowed, and users cannot turn on DDE server launch in the Trust Center. If you disable this policy setting, DDE server launch is allowed, and users cannot turn off DDE server launch in the Trust Center. For security reasons, this is not recommended. If you do not configure this policy setting, DDE server launch is turned off, but users can turn on DDE server launch in the Trust Center. Note: This policy setting only applies to subscription versions of Office, such as Office 365 ProPlus.
Checks: C-24985r442155_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> External Content >> Don't allow Dynamic Data Exchange (DDE) server launch in Excel is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\excel\security\external content If the value for "disableddeserverlaunch" is REG_DWORD = 1, this is not a finding.

Fix: F-24973r442156_fix

Set policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> External Content >> Don't allow Dynamic Data Exchange (DDE) server launch in Excel to "Enabled".

b
Dynamic Data Exchange (DDE) server lookup in Excel must be blocked.
SC-18 - Medium - CCI-001662 - V-223313 - SV-223313r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-EX-000004
Vuln IDs
  • V-223313
  • V-99701
Rule IDs
  • SV-223313r879628_rule
  • SV-108805
This policy setting allows you to control whether Dynamic Data Exchange (DDE) server lookup is allowed. By default, DDE server lookup is turned on, but users can turn off DDE server lookup by going to File >> Options >> Trust Center >> Trust Center Settings >> External Content. If you enable this policy setting, DDE server lookup is not allowed, and users cannot turn on DDE server lookup in the Trust Center. Note: If you are using Dynamic Data Exchange (DDE) server launch, which is not recommended, do not enable this policy setting, because DDE server launch requires DDE server lookup to be on. If you disable or do not configure this policy setting, DDE server lookup is turned on, but users can turn off DDE server lookup in the Trust Center. Note: This policy setting only applies to subscription versions of Office, such as Office 365 ProPlus.
Checks: C-24986r442158_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> External Content >> Don't allow Dynamic Data Exchange (DDE) server lookup in Excel is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\excel\security\external content If the value for "disableddeserverlookup" is REG_DWORD = 1, this is not a finding.

Fix: F-24974r442159_fix

Set policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> External Content >> Don't allow Dynamic Data Exchange (DDE) server lookup in Excel to "Enabled".

b
Open/save of dBase III / IV format files must be blocked.
SC-18 - Medium - CCI-001662 - V-223314 - SV-223314r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-EX-000005
Vuln IDs
  • V-223314
  • V-99703
Rule IDs
  • SV-223314r879628_rule
  • SV-108807
This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. - Do not block: The file type will not be blocked. - Save blocked: Saving of the file type will be blocked. - Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key. - Block: Both opening and saving of the file type will be blocked, and the file will not open. - Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled. - Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled. If you disable or do not configure this policy setting, the file type will not be blocked.
Checks: C-24987r442161_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings "dBase III / IV files" is set to "Enabled: Open/Save blocked, use open policy". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\fileblock If the value DBaseFiles is REG_DWORD = 2, this is not a finding.

Fix: F-24975r442162_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings "dBase III / IV files" to "Enabled: Open/Save blocked, use open policy".

b
Open/save of Dif and Sylk format files must be blocked.
SC-18 - Medium - CCI-001662 - V-223315 - SV-223315r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-EX-000006
Vuln IDs
  • V-223315
  • V-99705
Rule IDs
  • SV-223315r879628_rule
  • SV-108809
This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. - Do not block: The file type will not be blocked. - Save blocked: Saving of the file type will be blocked. - Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key. - Block: Both opening and saving of the file type will be blocked, and the file will not open. - Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled. - Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled. If you disable or do not configure this policy setting, the file type will not be blocked.
Checks: C-24988r442164_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings "Dif and Sylk files" is set to "Enabled: Open/Save blocked, use open policy". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\fileblock If the value DifandSylkFiles is REG_DWORD = 2, this is not a finding.

Fix: F-24976r442165_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings "Dif and Sylk files" to "Enabled: Open/Save blocked, use open policy".

b
Open/save of Excel 2 macrosheets and add-in files must be blocked.
SC-18 - Medium - CCI-001662 - V-223316 - SV-223316r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-EX-000007
Vuln IDs
  • V-223316
  • V-99707
Rule IDs
  • SV-223316r879628_rule
  • SV-108811
This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. - Do not block: The file type will not be blocked. - Save blocked: Saving of the file type will be blocked. - Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key. - Block: Both opening and saving of the file type will be blocked, and the file will not open. - Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled. - Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled. If you disable or do not configure this policy setting, the file type will not be blocked.
Checks: C-24989r442167_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings "Excel 2 macrosheets and add-in files" is set to "Enabled: Open/Save blocked, use open policy". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\fileblock If the value XL2Macros is REG_DWORD = 2, this is not a finding.

Fix: F-24977r442168_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings "Excel 2 macrosheets and add-in files" to "Enabled: Open/Save blocked, use open policy".

b
Open/save of Excel 2 worksheets must be blocked.
SC-18 - Medium - CCI-001662 - V-223317 - SV-223317r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-EX-000008
Vuln IDs
  • V-223317
  • V-99709
Rule IDs
  • SV-223317r879628_rule
  • SV-108813
This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. - Do not block: The file type will not be blocked. - Save blocked: Saving of the file type will be blocked. - Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key. - Block: Both opening and saving of the file type will be blocked, and the file will not open. - Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled. - Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled. If you disable or do not configure this policy setting, the file type will not be blocked.
Checks: C-24990r442170_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings "Excel 2 worksheets" is set to "Enabled: Open/Save blocked, use open policy". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\fileblock If the value XL2Worksheets is REG_DWORD = 2, this is not a finding.

Fix: F-24978r442171_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings "Excel 2 worksheets" to "Enabled: Open/Save blocked, use open policy".

b
Open/save of Excel 3 macrosheets and add-in files must be blocked.
SC-18 - Medium - CCI-001662 - V-223318 - SV-223318r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-EX-000009
Vuln IDs
  • V-223318
  • V-99711
Rule IDs
  • SV-223318r879628_rule
  • SV-108815
This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. - Do not block: The file type will not be blocked. - Save blocked: Saving of the file type will be blocked. - Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key. - Block: Both opening and saving of the file type will be blocked, and the file will not open. - Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled. - Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled. If you disable or do not configure this policy setting, the file type will not be blocked.
Checks: C-24991r442173_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings "Excel 3 macrosheets and add-in files" is set to "Enabled: Open/Save blocked, use open policy". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\fileblock If the value XL3Macros is REG_DWORD = 2, this is not a finding.

Fix: F-24979r442174_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings "Excel 3 macrosheets and add-in files" to "Enabled: Open/Save blocked, use open policy".

b
Open/save of Excel 3 worksheets must be blocked.
SC-18 - Medium - CCI-001662 - V-223319 - SV-223319r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-EX-000010
Vuln IDs
  • V-223319
  • V-99713
Rule IDs
  • SV-223319r879628_rule
  • SV-108817
This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. - Do not block: The file type will not be blocked. - Save blocked: Saving of the file type will be blocked. - Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key. - Block: Both opening and saving of the file type will be blocked, and the file will not open. - Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled. - Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled. If you disable or do not configure this policy setting, the file type will not be blocked.
Checks: C-24992r442176_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings "Excel 3 worksheets" is set to "Enabled: Open/Save blocked, use open policy". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\fileblock If the value XL3Worksheets is REG_DWORD = 2, this is not a finding.

Fix: F-24980r442177_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings "Excel 3 worksheets" to "Enabled: Open/Save blocked, use open policy".

b
Open/save of Excel 4 macrosheets and add-in files must be blocked.
SC-18 - Medium - CCI-001662 - V-223320 - SV-223320r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-EX-000011
Vuln IDs
  • V-223320
  • V-99715
Rule IDs
  • SV-223320r879628_rule
  • SV-108819
This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. - Do not block: The file type will not be blocked. - Save blocked: Saving of the file type will be blocked. - Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key. - Block: Both opening and saving of the file type will be blocked, and the file will not open. - Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled. - Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled. If you disable or do not configure this policy setting, the file type will not be blocked.
Checks: C-24993r442179_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings "Excel 4 macrosheets and add-in files" is set to "Enabled: Open/Save blocked, use open policy". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\fileblock If the value XL4Macros is REG_DWORD = 2, this is not a finding.

Fix: F-24981r442180_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings "Excel 4 macrosheets and add-in files" to "Enabled: Open/Save blocked, use open policy".

b
Open/save of Excel 4 workbooks must be blocked.
SC-18 - Medium - CCI-001662 - V-223321 - SV-223321r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-EX-000012
Vuln IDs
  • V-223321
  • V-99717
Rule IDs
  • SV-223321r879628_rule
  • SV-108821
This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. - Do not block: The file type will not be blocked. - Save blocked: Saving of the file type will be blocked. - Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key. - Block: Both opening and saving of the file type will be blocked, and the file will not open. - Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled. - Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled. If you disable or do not configure this policy setting, the file type will not be blocked.
Checks: C-24994r442182_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings "Excel 4 workbooks" is set to "Enabled: Open/Save blocked, use open policy". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\fileblock If the value XL4Workbooks is REG_DWORD = 2, this is not a finding.

Fix: F-24982r442183_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings "Excel 4 workbooks" to "Enabled: Open/Save blocked, use open policy".

b
Open/save of Excel 4 worksheets must be blocked.
SC-18 - Medium - CCI-001662 - V-223322 - SV-223322r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-EX-000013
Vuln IDs
  • V-223322
  • V-99719
Rule IDs
  • SV-223322r879628_rule
  • SV-108823
This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. - Do not block: The file type will not be blocked. - Save blocked: Saving of the file type will be blocked. - Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key. - Block: Both opening and saving of the file type will be blocked, and the file will not open. - Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled. - Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled. If you disable or do not configure this policy setting, the file type will not be blocked.
Checks: C-24995r442185_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings "Excel 4 worksheets" is set to "Enabled: Open/Save blocked, use open policy". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\fileblock If the value XL4Worksheets is REG_DWORD = 2, this is not a finding.

Fix: F-24983r442186_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings "Excel 4 worksheets" to "Enabled: Open/Save blocked, use open policy".

b
Open/save of Excel 95 workbooks must be blocked.
SC-18 - Medium - CCI-001662 - V-223323 - SV-223323r880337_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-EX-000014
Vuln IDs
  • V-223323
  • V-99721
Rule IDs
  • SV-223323r880337_rule
  • SV-108825
This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. - Do not block: The file type will not be blocked. - Save blocked: Saving of the file type will be blocked. - Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key. - Block: Both opening and saving of the file type will be blocked, and the file will not open. - Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled. - Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled. If you disable or do not configure this policy setting, the file type will not be blocked.
Checks: C-24996r880336_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings >> Excel 95 workbooks is set to "Open/Save blocked, use open policy". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\excel\security\fileblock If the value for xl95workbooks is REG_DWORD = 2, this is not a finding.

Fix: F-24984r442189_fix

Set policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings >> Excel 95 workbooks to "Open/Save blocked, use open policy".

b
Open/save of Excel 95-97 workbooks and templates must be blocked.
SC-18 - Medium - CCI-001662 - V-223324 - SV-223324r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-EX-000015
Vuln IDs
  • V-223324
  • V-99723
Rule IDs
  • SV-223324r879628_rule
  • SV-108827
This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. - Do not block: The file type will not be blocked. - Save blocked: Saving of the file type will be blocked. - Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key. - Block: Both opening and saving of the file type will be blocked, and the file will not open. - Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled. - Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled. If you disable or do not configure this policy setting, the file type will not be blocked.
Checks: C-24997r442191_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings "Excel 95-97 workbooks and templates" is set to "Open/Save blocked, use open policy". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\office\16.0\excel\security\fileblock If the value XL9597WorkbooksandTemplates is REG_DWORD = 2, this is not a finding.

Fix: F-24985r442192_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings "Excel 95-97 workbooks and templates" to "Open/Save blocked, use open policy".

b
The default file block behavior must be set to not open blocked files in Excel.
SC-18 - Medium - CCI-001662 - V-223325 - SV-223325r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-EX-000016
Vuln IDs
  • V-223325
  • V-99725
Rule IDs
  • SV-223325r879628_rule
  • SV-108829
This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. - Do not block: The file type will not be blocked. - Save blocked: Saving of the file type will be blocked. - Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key. - Block: Both opening and saving of the file type will be blocked, and the file will not open. - Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled. - Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled. If you disable or do not configure this policy setting, the file type will not be blocked.
Checks: C-24998r442194_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings >> Set default file block behavior is set to "Blocked files are not opened". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\fileblock If the value OpenInProtectedView is REG_DWORD = 0, this is not a finding.

Fix: F-24986r442195_fix

Set policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings >> Set default file block behavior to "Enabled:Blocked files are not opened".

b
Open/save of Web pages and Excel 2003 XML spreadsheets must be blocked.
SC-18 - Medium - CCI-001662 - V-223326 - SV-223326r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-EX-000017
Vuln IDs
  • V-223326
  • V-99727
Rule IDs
  • SV-223326r879628_rule
  • SV-108831
This policy setting allows you to determine whether users can open, view, edit, or save Excel files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. - Do not block: The file type will not be blocked. - Save blocked: Saving of the file type will be blocked. - Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key. - Block: Both opening and saving of the file type will be blocked, and the file will not open. - Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled. - Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled. If you disable or do not configure this policy setting, the file type will not be blocked.
Checks: C-24999r442197_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings >> Web pages and Excel 2003 XML spreadsheets is set to "Open/Save blocked, use open policy". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\excel\security\fileblock If the value for htmlandxmlssfiles is REG_DWORD = 2, this is not a finding.

Fix: F-24987r442198_fix

Set policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> File Block Settings >> Web pages and Excel 2003 XML spreadsheets to "Open/Save blocked, use open policy".

b
Extraction options must be blocked when opening corrupt Excel workbooks.
SC-18 - Medium - CCI-001662 - V-223327 - SV-223327r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-EX-000018
Vuln IDs
  • V-223327
  • V-99729
Rule IDs
  • SV-223327r879628_rule
  • SV-108833
This policy setting controls whether Excel presents users with a list of data extraction options before beginning an Open and Repair operation when users choose to open a corrupt workbook in repair or extract mode. If you enable this policy setting, Excel opens the file using the Safe Load process and does not prompt users to choose between repairing or extracting data. If you disable or do not configure this policy setting, Excel prompts the user to select either to repair or to extract data, and to select either to convert to values or to recover formulas.
Checks: C-25000r442200_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Data Recovery >> Do not show data extraction options when opening corrupt workbooks is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\excel\options If the value for extractdatadisableui is REG_DWORD = 1, this is not a finding.

Fix: F-24988r442201_fix

Set policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Data Recovery >> Do not show data extraction options when opening corrupt workbooks to "Enabled".

b
Updating of links in Excel must be prompted and not automatic.
SC-18 - Medium - CCI-001170 - V-223328 - SV-223328r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-EX-000019
Vuln IDs
  • V-223328
  • V-99731
Rule IDs
  • SV-223328r879630_rule
  • SV-108835
This policy setting controls whether Excel prompts users to update automatic links, or whether the updates occur in the background with no prompt. If you enable or do not configure this policy setting, Excel will prompt users to update automatic links. In addition, the "Ask to update automatic links" user interface option under File tab >> Advanced >> General is selected. If you disable this policy setting, Excel updates automatic links without prompting or informing users, which could compromise the integrity of some of the information in the workbook.
Checks: C-25001r744250_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Advanced >> Ask to update automatic links is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\excel\options\binaryoptions If the value for fupdateext_78_1 is REG_DWORD = 0, this is not a finding.

Fix: F-24989r442204_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Advanced >> Ask to update automatic links to "Enabled".

b
Loading of pictures from Web pages not created in Excel must be disabled.
SC-18 - Medium - CCI-002460 - V-223329 - SV-223329r879859_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
O365-EX-000020
Vuln IDs
  • V-223329
  • V-99733
Rule IDs
  • SV-223329r879859_rule
  • SV-108837
This policy setting controls whether Excel loads graphics when opening Web pages that were not created in Excel. It configures the "Load pictures from Web pages not created in Excel" option under the File tab >> Options >> Advanced >> General >> Web Options... >> General tab. If you enable or do not configure this policy setting, Excel loads any graphics that are included in the pages, regardless of whether they were originally created in Excel. If you disable this policy setting, Excel will not load any pictures from Web pages that were not created in Excel.
Checks: C-25002r442206_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Advanced >> Web Options... >> General. Load pictures from Web pages not created in Excel is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\excel\internet If the value for donotloadpictures is REG_DWORD = 1, this is not a finding.

Fix: F-24990r442207_fix

Set policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Advanced >> Web Options... >> General >> Load pictures from Web pages not created in Excel to "Disabled".

b
AutoRepublish in Excel must be disabled.
CM-6 - Medium - CCI-000366 - V-223330 - SV-223330r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
O365-EX-000021
Vuln IDs
  • V-223330
  • V-99735
Rule IDs
  • SV-223330r879887_rule
  • SV-108839
This policy setting allows administrators to disable the AutoRepublish feature in Excel. If users choose to publish Excel data to a static Web page and enable the AutoRepublish feature, Excel saves a copy of the data to the Web page every time the user saves the workbook. By default, a message dialog displays every time the user saves a published workbook when AutoRepublish is enabled. From this dialog, the user can disable AutoRepublish temporarily or permanently, or select "Do not show this message again" to prevent the dialog from appearing after every save. If the user selects "Do not show this message again", Excel will continue to automatically republish the data after every save without informing the user. If you enable this policy setting, the AutoRepublish feature is turned off and Excel users will need to publish data to the Web manually. If you disable or do not configure this policy setting, users can enable the AutoRepublish feature to automatically republish workbooks saved as type Web Page.
Checks: C-25003r442209_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Save >> Disable AutoRepublish is to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\excel\options If the value for disableautorepublish is REG_DWORD = 1, this is not a finding.

Fix: F-24991r442210_fix

Set policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Save >> Disable AutoRepublish to "Enabled".

b
AutoRepublish warning alert in Excel must be enabled.
CM-6 - Medium - CCI-000366 - V-223331 - SV-223331r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
O365-EX-000022
Vuln IDs
  • V-223331
  • V-99737
Rule IDs
  • SV-223331r879887_rule
  • SV-108841
This policy setting allows administrators to disable the AutoRepublish feature in Excel. If users choose to publish Excel data to a static Web page and enable the AutoRepublish feature, Excel saves a copy of the data to the Web page every time the user saves the workbook. By default, a message dialog displays every time the user saves a published workbook when AutoRepublish is enabled. From this dialog, the user can disable AutoRepublish temporarily or permanently, or select "Do not show this message again" to prevent the dialog from appearing after every save. If the user selects "Do not show this message again", Excel will continue to automatically republish the data after every save without informing the user. If you enable this policy setting, the AutoRepublish feature is turned off and Excel users will need to publish data to the Web manually. If you disable or do not configure this policy setting, users can enable the AutoRepublish feature to automatically republish workbooks saved as type Web Page.
Checks: C-25004r744252_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Save >> Do not show AutoRepublish warning alert is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\excel\options If value for disableautorepublishwarning is REG_DWORD = 0, this is not a finding.

Fix: F-24992r442213_fix

Set policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Save >> Do not show AutoRepublish warning alert to "Disabled".

b
File extensions must be enabled to match file types in Excel.
CM-6 - Medium - CCI-000366 - V-223332 - SV-223332r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
O365-EX-000023
Vuln IDs
  • V-223332
  • V-99739
Rule IDs
  • SV-223332r879887_rule
  • SV-108843
This policy setting controls how Excel loads file types that do not match their extension. Excel can load files with extensions that do not match the files' type. For example, if a comma-separated values (CSV) file named example.csv is renamed example.xls (or any other file extension supported by Excel 2003 and earlier only), Excel can properly load it as a CSV file. If you enable this policy setting, you can choose from three options for working with files that have non-matching extensions: - Allow different - Excel opens the files properly without warning users that the files have non-matching extensions. If users subsequently edit and save the files, Excel preserves both the true, underlying file format and the incorrect file extension. - Allow different, but warn - Excel opens the files properly, but warns users about the file type mismatch. This option is the default configuration in Excel. - Always match file type - Excel does not open any files that have non-matching extensions. If this policy setting is disabled or not configured or if users attempt to open files with the wrong extension, Excel opens the file and displays a warning that the file type is not what Excel expected.
Checks: C-25005r822363_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Force file extension to match file type is set to "Always match file type". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\excel\security If value for extensionhardening is REG_DWORD = 2, this is not a finding.

Fix: F-24993r822364_fix

Set policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Force file extension to match file type to "Enabled" and select the option "Always match file type".

b
Scan of encrypted macros in Excel Open XML workbooks must be enabled.
SC-18 - Medium - CCI-001170 - V-223333 - SV-223333r904327_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-EX-000024
Vuln IDs
  • V-223333
  • V-99741
Rule IDs
  • SV-223333r904327_rule
  • SV-108845
This policy setting controls whether encrypted macros in Open XML workbooks be are required to be scanned with anti-virus software before being opened. If you enable this policy setting, you may choose one of these options: - Scan encrypted macros: encrypted macros are disabled unless anti-virus software is installed. Encrypted macros are scanned by your anti-virus software when you attempt to open an encrypted workbook that contains macros. - Scan if anti-virus software available: if anti-virus software is installed, scan the encrypted macros first before allowing them to load. If anti-virus software is not available, allow encrypted macros to load. - Load macros without scanning: do not check for anti-virus software and allow macros to be loaded in an encrypted file. If you disable or do not configure this policy setting, the behavior will be similar to the "Scan encrypted macros" option.
Checks: C-25006r904326_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Scan encrypted macros in Excel Open XML workbooks is set to "Scan encrypted macros (default)". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\excel\security If the value excelbypassencryptedmacroscan does not exist, this is not a finding. If the value for excelbypassencryptedmacroscan is REG_DWORD = 0, this is not a finding.

Fix: F-24994r442219_fix

Set policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Scan encrypted macros in Excel Open XML workbooks to "Scan encrypted macros (default)".

b
File validation in Excel must be enabled.
SC-18 - Medium - CCI-001695 - V-223334 - SV-223334r879573_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001695
Version
O365-EX-000025
Vuln IDs
  • V-223334
  • V-99743
Rule IDs
  • SV-223334r879573_rule
  • SV-108847
This policy setting allows you turn off the file validation feature. If you enable this policy setting, file validation will be turned off. If you disable or do not configure this policy setting, file validation will be turned on. Office Binary Documents (97-2003) are checked to see if they conform against the file format schema before they are opened.
Checks: C-25007r442221_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Turn off file validation is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\excel\security\filevalidation If the value for enableonload is REG_DWORD = 1, this is not a finding.

Fix: F-24995r442222_fix

Set policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Turn off file validation to "Disabled".

b
WEBSERVICE Function Notification in Excel must be configured to disable all, with notifications.
SC-18 - Medium - CCI-001662 - V-223335 - SV-223335r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-EX-000026
Vuln IDs
  • V-223335
  • V-99745
Rule IDs
  • SV-223335r879628_rule
  • SV-108849
This policy setting controls how Excel will warn users when WEBSERVICE functions are present. If you enable this policy setting, you can choose from three options for determining how the specified applications will warn the user about WEBSERVICE functions: - Disable all with notification: The application displays the Trust Bar for all WEBSERVICE functions. This option enforces the default configuration in Office. - Disable all without notification: The application disables all WEBSERVICE functions and does not notify users. - Enable all WEBSERVICE functions (not recommended): The application enables all WEBSERVICE functions and does not notify users. This option can significantly reduce security by allowing information disclosure to third-party web services. If you disable this policy setting, the “Disable all with notification” will be the default setting. If you do not configure this policy setting, when users open workbooks that contain WEBSERVICE functions, Excel will open the files with the WEBSERVICE functions disabled and display the Trust Bar with a warning that WEBSERVICE functions are present and have been disabled. Users can inspect and edit the files if appropriate, but cannot use any disabled functionality until they enable it by clicking "Enable Content" on the Trust Bar. If the user clicks "Enable Content," then the document is added as a trusted document.
Checks: C-25008r442224_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> WEBSERVICE Function Notification Settings is set to "Enabled" and "Disable all with notification". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\excel\security If the value webservicefunctionwarnings does not exist, this is not a finding. If the value for webservicefunctionwarnings is REG_DWORD = 1, this is not a finding. If the value for webservicefunctionwarnings is REG_DWORD = 2, this is a finding.

Fix: F-24996r442225_fix

Set policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> WEBSERVICE Function Notification Settings to "Enabled" and "Disable all with notification".

b
Macros must be blocked from running in Excel files from the Internet.
SC-18 - Medium - CCI-001170 - V-223336 - SV-223336r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-EX-000027
Vuln IDs
  • V-223336
  • V-99747
Rule IDs
  • SV-223336r879630_rule
  • SV-108851
This policy setting allows you to block macros from running in Office files that come from the Internet. If you enable this policy setting, macros are blocked from running, even if “Enable all macros” is selected in the Macro Settings section of the Trust Center. Also, instead of having the choice to “Enable Content”, users will receive a notification that macros are blocked from running. If the Office file is saved to a trusted location or was previously trusted by the user, macros will be allowed to run. If you disable or do not configure this policy setting, the settings configured in the Macro Settings section of the Trust Center determine whether macros run in Office files that come from the Internet.
Checks: C-25009r442227_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> Block macros from running in Office files from the Internet is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\excel\security If the value blockcontentexecutionfrominternet is REG_DWORD = 1, this is not a finding.

Fix: F-24997r442228_fix

Set policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> Block macros from running in Office files from the Internet to "Enabled".

b
Trust Bar notification must be enabled for unsigned application add-ins in Excel and blocked.
CM-5 - Medium - CCI-001749 - V-223337 - SV-223337r879584_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
O365-EX-000028
Vuln IDs
  • V-223337
  • V-99749
Rule IDs
  • SV-223337r879584_rule
  • SV-108853
This policy setting controls whether the specified Office 2016 applications notify users when unsigned application add-ins are loaded or silently disable such add-ins without notification. This policy setting only applies if you enable the ''Require that application add-ins are signed by Trusted Publisher'' policy setting, which prevents users from changing this policy setting. If you enable this policy setting, applications automatically disable unsigned add-ins without informing users. If you disable this policy setting, if an application is configured to require that all add-ins be signed by a trusted publisher, any unsigned add-ins the application loads will be disabled and the application will display the Trust Bar at the top of the active window. The Trust Bar contains a message that informs users about the unsigned add-in. If you do not configure this policy setting, the disable behavior applies, and in addition, users can configure this requirement themselves in the ''Add-ins'' category of the Trust Center for the application.
Checks: C-25010r442230_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> Disable Trust Bar Notification for unsigned application add-ins and block them is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\excel\security If the value for notbpromptunsignedaddin is REG_DWORD = 1, this is not a finding.

Fix: F-24998r442231_fix

Set policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> Disable Trust Bar Notification for unsigned application add-ins and block them to "Enabled".

b
Untrusted Microsoft Query files must be blocked from opening in Excel.
SC-18 - Medium - CCI-001662 - V-223338 - SV-223338r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-EX-000029
Vuln IDs
  • V-223338
  • V-99751
Rule IDs
  • SV-223338r879628_rule
  • SV-108855
This policy setting controls whether Microsoft Query files (.iqy, oqy, .dqy, and .rqy) in an untrusted location are prevented from opening. If you enable this policy setting, Microsoft Query files in an untrusted location are prevented from opening. Users will not be able to change this setting under File >> Options >> Trust Center >> Trust Center Settings >> External Content. If you disable or do not configure this policy setting, Microsoft Query files in an untrusted location are not prevented from opening, unless users have changed this setting in the Trust Center. Note: This policy setting only applies to subscription versions of Office, such as Office 365 ProPlus.
Checks: C-25011r684248_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> External Content >> Always prevent untrusted Microsoft Query files from opening is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\excel\security\external content. Value for enableblockunsecurequeryfiles should be REG_DWORD = 1 If the value for enableblockunsecurequeryfiles is Reg_DWORD = 1, this is not a finding.

Fix: F-24999r442234_fix

Set policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> External Content >> Always prevent untrusted Microsoft Query files from opening to "Enabled".

b
Untrusted database files must be opened in Excel in Protected View mode.
SC-18 - Medium - CCI-001662 - V-223339 - SV-223339r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-EX-000030
Vuln IDs
  • V-223339
  • V-99753
Rule IDs
  • SV-223339r879628_rule
  • SV-108857
This policy setting controls whether database files (.dbf) opened from an untrusted location are always opened in Protected View. If you enable this policy setting, database files opened from an untrusted location are always opened in Protected View. Users will not be able to change this setting under File >> Options >> Trust Center >> Trust Center Settings >> Protected View. If you disable or do not configure this policy setting, database files opened from an untrusted location are not opened in Protected View, unless users have changed this setting in the Trust Center. Note: This policy setting only applies to subscription versions of Office, such as Office 365 ProPlus.
Checks: C-25012r840161_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> Protected View >> Always open untrusted database files in Protected View is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\excel\security\protectedview If the value for enabledatabasefileprotectedview is REG_DWORD = 1, this is not a finding.

Fix: F-25000r572105_fix

Set policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> Protected View >> Always open untrusted database files in Protected View to "Enabled".

b
Files from Internet zone must be opened in Excel in Protected View mode.
SC-18 - Medium - CCI-001662 - V-223340 - SV-223340r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-EX-000031
Vuln IDs
  • V-223340
  • V-99755
Rule IDs
  • SV-223340r879628_rule
  • SV-108859
This policy setting allows you to determine if files downloaded from the Internet zone open in Protected View. If you enable this policy setting, files downloaded from the Internet zone do not open in Protected View. If you disable or do not configure this policy setting, files downloaded from the Internet zone open in Protected View.
Checks: C-25013r442239_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> Protected View >> Do not open files from the Internet zone in Protected View is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\excel\security\protectedview If the value DisableInternetFilesInPV is REG_DWORD = 0, this is not a finding. If the value does not exist, this is not a finding. If the value is REG_DWORD = 1, this is a finding.

Fix: F-25001r442240_fix

Set policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> Protected View >> Do not open files from the Internet zone in Protected View to "Disabled".

b
Files from unsafe locations must be opened in Excel in Protected View mode.
SC-18 - Medium - CCI-001170 - V-223341 - SV-223341r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-EX-000032
Vuln IDs
  • V-223341
  • V-99757
Rule IDs
  • SV-223341r879630_rule
  • SV-108861
This policy setting lets you determine if files located in unsafe locations will open in Protected View. If you have not specified unsafe locations, only the "Downloaded Program Files" and "Temporary Internet Files" folders are considered unsafe locations. If you enable this policy setting, files located in unsafe locations do not open in Protected View. If you disable or do not configure this policy setting, files located in unsafe locations open in Protected View.
Checks: C-25014r442242_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> Protected View >> Do not open files in unsafe locations in Protected View is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\excel\security\protectedview If the value DisableUnsafeLocationsInPV is REG_DWORD = 0, this is not a finding. If the value does not exist, this is not a finding. If the value is REG_DWORD = 1, this is a finding.

Fix: F-25002r442243_fix

Set policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> Protected View >> Do not open files in unsafe locations in Protected View to "Disabled".

b
Files failing file validation must be opened in Excel in Protected view mode and disallow edits.
SC-18 - Medium - CCI-001170 - V-223342 - SV-223342r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-EX-000033
Vuln IDs
  • V-223342
  • V-99759
Rule IDs
  • SV-223342r879630_rule
  • SV-108863
This policy setting controls how Office handles documents when they fail file validation. If you enable this policy setting, you can configure the following options for files that fail file validation: - Block files completely. Users cannot open the files. - Open files in Protected View and disallow edit. Users cannot edit the files. This is also how Office handles the files if you disable this policy setting. - Open files in Protected View and allow edit. Users can edit the files. This is also how Office handles the files if you do not configure this policy setting. If you disable this policy setting, Office follows the "Open files in Protected View and disallow edit" behavior. If you do not configure this policy setting, Office follows the "Open files in Protected View and allow edit" behavior.
Checks: C-25015r442245_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> Protected View >> Set document behavior if file validation fails is set to "Enabled: Open in Protected View". Verify the check box for "Allow edit" is not selected. Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\Excel\security\filevalidation If the value openinprotectedview does not exist, this is not a finding. If both the value for openinprotectedview is REG_DWORD = 1 and the value for DisableEditFromPV is set to REG_DWORD = 1, this is not a finding.

Fix: F-25003r442246_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> Protected View >> Set document behavior if file validation fails to "Enabled: Open in Protected View". Uncheck the "Allow edit" check box.

b
File attachments from Outlook must be opened in Excel in Protected mode.
SC-18 - Medium - CCI-001170 - V-223343 - SV-223343r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-EX-000034
Vuln IDs
  • V-223343
  • V-99761
Rule IDs
  • SV-223343r879630_rule
  • SV-108865
This policy setting allows you to determine if Excel files in Outlook attachments open in Protected View. If you enable this policy setting, Outlook attachments do not open in Protected View. If you disable or do not configure this policy setting, Outlook attachments open in Protected View.
Checks: C-25016r442248_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> Protected View >> Turn off Protected View for attachments opened from Outlook is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\excel\security\protectedview If the value DisableAttachmentsInPV is REG_DWORD = 0, this is not a finding.

Fix: F-25004r442249_fix

Set policy value for User Configuration >> Administrative Templates >> Microsoft Excel 2016 >> Excel Options >> Security >> Trust Center >> Protected View >> Turn off Protected View for attachments opened from Outlook to "Disabled".

b
The SIP security mode in Lync must be enabled.
SC-23 - Medium - CCI-001184 - V-223344 - SV-223344r879636_rule
RMF Control
SC-23
Severity
Medium
CCI
CCI-001184
Version
O365-LY-000001
Vuln IDs
  • V-223344
  • V-99763
Rule IDs
  • SV-223344r879636_rule
  • SV-108867
When Lync connects to the server, it supports various authentication mechanisms. This policy allows the user to specify whether Digest and Basic authentication are supported. Disabled (default): NTLM/Kerberos/TLS-DSK/Digest/Basic Enabled: Authentication mechanisms: NTLM/Kerberos/TLS-DSK Gal Download: Requires HTTPS if user is not logged in as an internal user.
Checks: C-25017r442251_chk

Verify the policy value for Computer Configuration >> Administrative Templates >> Skype for Business 2016 >> Microsoft Lync Feature Policies "Configure SIP security mode" is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\office\16.0\lync If the value enablesiphighsecuritymode is REG_DWORD = 1, this is not a finding.

Fix: F-25005r442252_fix

Set the policy value for Computer Configuration >> Administrative Templates >> Skype for Business 2016 >> Microsoft Lync Feature Policies "Configure SIP security mode" to "Enabled".

b
The HTTP fallback for SIP connection in Lync must be disabled.
SC-23 - Medium - CCI-001184 - V-223345 - SV-223345r879636_rule
RMF Control
SC-23
Severity
Medium
CCI
CCI-001184
Version
O365-LY-000002
Vuln IDs
  • V-223345
  • V-99765
Rule IDs
  • SV-223345r879636_rule
  • SV-108869
Prevents from HTTP being used for SIP connection in case TLS or TCP fail.
Checks: C-25018r442254_chk

Verify the policy value for Computer Configuration >> Administrative Templates >> Skype for Business 2016 >> Microsoft Lync Feature Policies "Disable HTTP fallback for SIP connection" is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\office\16.0\lync If the value disablehttpconnect is REG_DWORD = 1, this is not a finding.

Fix: F-25006r442255_fix

Set the policy value for Computer Configuration >> Administrative Templates >> Skype for Business 2016 >> Microsoft Lync Feature Policies "Disable HTTP fallback for SIP connection" to "Enabled".

b
The Exchange client authentication with Exchange servers must be enabled to use Kerberos Password Authentication.
IA-3 - Medium - CCI-001967 - V-223346 - SV-223346r879892_rule
RMF Control
IA-3
Severity
Medium
CCI
CCI-001967
Version
O365-OU-000001
Vuln IDs
  • V-223346
  • V-99767
Rule IDs
  • SV-223346r879892_rule
  • SV-108871
This policy setting controls which authentication method Outlook uses to authenticate with Microsoft Exchange Server. Note: Exchange Server supports the Kerberos authentication protocol and NTLM for authentication. The Kerberos protocol is the more secure authentication method and is supported on Windows 2000 Server and later versions. NTLM authentication is supported in pre-Windows 2000 environments. If you enable this policy setting, you can choose from three different options for controlling how Outlook authenticates with Microsoft Exchange Server: - Kerberos/NTLM password authentication. Outlook attempts to authenticate using the Kerberos authentication protocol. If this attempt fails, Outlook attempts to authenticate using NTLM. This option is the default configuration. - Kerberos password authentication. Outlook attempts to authenticate using the Kerberos protocol only. - NTLM password authentication. Outlook attempts to authenticate using NTLM only. If you disable or do not configure this policy setting, Outlook will attempt to authenticate using the Kerberos authentication protocol. If it cannot (because no Windows 2000 or later domain controllers are available), it will authenticate using NTLM.
Checks: C-25019r811484_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Account Settings >> Exchange >> Authentication with Exchange Server is set to Kerberos Password Authentication. Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook\security If the value authenticationservice is set to REG_DWORD = 16 (decimal) or 10 (hex), this is not a finding.

Fix: F-25007r442258_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Account Settings >> Exchange >> Authentication with Exchange Server to Kerberos Password Authentication.

b
Outlook must use remote procedure call (RPC) encryption to communicate with Microsoft Exchange servers.
IA-3 - Medium - CCI-001967 - V-223347 - SV-223347r879892_rule
RMF Control
IA-3
Severity
Medium
CCI
CCI-001967
Version
O365-OU-000002
Vuln IDs
  • V-223347
  • V-99769
Rule IDs
  • SV-223347r879892_rule
  • SV-108873
This policy setting controls whether Outlook uses remote procedure call (RPC) encryption to communicate with Microsoft Exchange servers. If you enable this policy setting, Outlook uses RPC encryption when communicating with an Exchange server. Note: RPC encryption only encrypts the data from the Outlook client computer to the Exchange server. It does not encrypt the messages themselves as they traverse the Internet. If you disable or do not configure this policy setting, RPC encryption is still used by default. This setting allows you to override the corresponding per-profile setting.
Checks: C-25020r442260_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Account Settings >> Exchange >> Enable RPC encryption is set to "Enabled". Use the Windows Registry to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook\rpc If the value for enablerpcencryption is set to REG_DWORD = 1, this is not a finding.

Fix: F-25008r442261_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Account Settings >> Exchange >> Enable RPC encryption to "Enabled".

b
Scripts associated with public folders must be prevented from execution in Outlook.
SC-18 - Medium - CCI-001170 - V-223348 - SV-223348r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-OU-000003
Vuln IDs
  • V-223348
  • V-99771
Rule IDs
  • SV-223348r879630_rule
  • SV-108875
This policy setting controls whether Outlook executes scripts that are associated with custom forms or folder home pages for public folders.
Checks: C-25021r744256_chk

Verify the policy for Microsoft Outlook 2016 >> Outlook Options >> Other >> Advanced >> Do not allow Outlook object model scripts to run for public folders is set to "Enabled". Use the Windows Registry to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook\security If the value for publicfolderscript is set to REG_DWORD = 0, this is not a finding.

Fix: F-25009r442264_fix

Set the policy for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Outlook Options >> Other >> Advanced >> Do not allow Outlook object model scripts to run for public folders to "Enabled".

b
Scripts associated with shared folders must be prevented from execution in Outlook.
SC-18 - Medium - CCI-001170 - V-223349 - SV-223349r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-OU-000004
Vuln IDs
  • V-223349
  • V-99773
Rule IDs
  • SV-223349r879630_rule
  • SV-108877
This policy setting controls whether Outlook executes scripts associated with custom forms or folder home pages for shared folders.
Checks: C-25022r744258_chk

Verify the policy for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Outlook Options >> Other >> Advanced >> Do not allow Outlook object model scripts to run for shared folders is set to "Enabled". Use the Windows Registry to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook\security If the value for sharedfolderscript is set to REG_DWORD = 0, this is not a finding.

Fix: F-25010r442267_fix

Set the policy for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Outlook Options >> Other >> Advanced >> Do not allow Outlook object model scripts to run for shared folders to "Enabled".

b
Files dragged from an Outlook e-mail to the file system must be created in ANSI format.
CM-6 - Medium - CCI-000366 - V-223350 - SV-223350r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
O365-OU-000005
Vuln IDs
  • V-223350
  • V-99775
Rule IDs
  • SV-223350r879887_rule
  • SV-108879
This policy setting controls whether e-mail messages dragged from Outlook to the file system are saved in Unicode or ANSI format.
Checks: C-25023r442269_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Outlook Options >> Other >> Advanced >> Use Unicode format when dragging e-mail message to file system is set to "Disabled". Use the Windows Registry to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook\options\general If the value for msgformat is set to REG_DWORD = 0, this is not a finding.

Fix: F-25011r442270_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Outlook Options >> Other >> Advanced >> Use Unicode format when dragging e-mail message to file system to "Disabled".

b
The junk email protection level must be set to No Automatic Filtering.
CM-6 - Medium - CCI-000366 - V-223351 - SV-223351r922087_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
O365-OU-000006
Vuln IDs
  • V-223351
  • V-99777
Rule IDs
  • SV-223351r922087_rule
  • SV-108881
This policy setting controls the Junk E-mail protection level. The Junk E-mail Filter in Outlook helps to prevent junk email messages, also known as spam, from cluttering a user's Inbox. The filter evaluates each incoming message based on several factors, including the time when the message was sent and the content of the message. The filter does not single out any particular sender or message type, but instead analyzes each message based on its content and structure to determine if it is likely spam. A Junk E-mail filtering option of "No Automatic Filtering" will evaluate emails against domain names and email addresses in the blocked sender list and send them to the Junk E-mail folder. A Junk E-mail filtering option of "High" is not recommended when behind enterprise-level capabilities such as Enterprise Email Security Gateway (EEMSG), Cloud-Based Internet Isolation (CBII), and O365 Exchange Online Protection (EOP).
Checks: C-25024r922085_chk

Note: If the Outlook client application is not used to access Office 365 email (i.e., email is only accessed via Outlook Web Access [OWA]), this check is not applicable. Verify Outlook Junk E-mail protection is set to "No Automatic Filtering". In Outlook, click Home tab >> Delete group >> Junk >> Junk E-mail Options. Verify Junk E-mail protection is set to "No Automatic Filtering". If the system being inspected is not behind EEMSG, CBII, or O365 EOP, the Junk E-mail protection level must be set to "High". If Junk E-mail protection is not set to "No Automatic Filtering", this is a finding. If the system is not behind enterprise-level capabilities such as EEMSG, CBII, or O365 EOP and the Junk E-mail protection is not set to "High", this is a finding.

Fix: F-25012r922086_fix

In Outlook, click Home tab >> Delete group >> Junk >> Junk E-mail Options. Set the Junk E-mail protection level to "No Automatic Filtering".

b
Active X One-Off forms must only be enabled to load with Outlook Controls.
SC-18 - Medium - CCI-001170 - V-223352 - SV-223352r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-OU-000007
Vuln IDs
  • V-223352
  • V-99779
Rule IDs
  • SV-223352r879630_rule
  • SV-108883
By default, third-party ActiveX controls are not allowed to run in one-off forms in Outlook. You can change this behavior so that Safe Controls (Microsoft Forms 2.0 controls and the Outlook Recipient and Body controls) are allowed in one-off forms, or so that all ActiveX controls are allowed to run.
Checks: C-25025r442275_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Allow Active X One Off Forms is set to "Enabled" "Load only Outlook Controls". Use the Windows Registry to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook\security If the value for allowactivexoneoffforms is REG_DWORD = 0, this is not a finding.

Fix: F-25013r442276_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Allow Active X One Off Forms to "Enabled" "Load only Outlook Controls".

b
Outlook must be configured to prevent users overriding attachment security settings.
AC-6 - Medium - CCI-002235 - V-223353 - SV-223353r879717_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
O365-OU-000008
Vuln IDs
  • V-223353
  • V-99781
Rule IDs
  • SV-223353r879717_rule
  • SV-108885
This policy setting prevents users from overriding the set of attachments blocked by Outlook. If you enable this policy setting users will be prevented from overriding the set of attachments blocked by Outlook. Outlook also checks the "Level1Remove" registry key when this setting is specified. If you disable or do not configure this policy setting, users will be allowed to override the set of attachments blocked by Outlook.
Checks: C-25026r442278_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Prevent users from customizing attachment security settings is set to "Enabled". Use the Windows Registry to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook If the value for disallowattachmentcustomization is set to REG_DWORD = 1, this is not a finding.

Fix: F-25014r442279_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Prevent users from customizing attachment security settings to "Enabled".

b
Internet must not be included in Safe Zone for picture download in Outlook.
CM-6 - Medium - CCI-000366 - V-223354 - SV-223354r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
O365-OU-000009
Vuln IDs
  • V-223354
  • V-99783
Rule IDs
  • SV-223354r879887_rule
  • SV-108887
This policy setting controls whether pictures and external content in HTML e-mail messages from untrusted senders on the Internet are downloaded without Outlook users explicitly choosing to do so. If you enable this policy setting, Outlook will automatically download external content in all e-mail messages sent over the Internet and users will not be able to change the setting. If you disable or do not configure this policy setting, Outlook does not consider the Internet a safe zone, which means that Outlook will not automatically download content from external servers unless the sender is included in the Safe Senders list. Recipients can choose to download external content from untrusted senders on a message-by-message basis.
Checks: C-25027r836315_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Automatic Picture Download Settings >> Include Internet in Safe Zones for Automatic Picture Download is set to "Disabled". Use the Windows Registry to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook\options\mail If the value for Internet is set to REG_DWORD = 0, this is not a finding.

Fix: F-25015r442282_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Automatic Picture Download Settings >> Include Internet in Safe Zones for Automatic Picture Download to "Disabled".

b
The Publish to Global Address List (GAL) button must be disabled in Outlook.
CM-6 - Medium - CCI-000366 - V-223355 - SV-223355r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
O365-OU-000010
Vuln IDs
  • V-223355
  • V-99785
Rule IDs
  • SV-223355r879887_rule
  • SV-108889
This policy setting controls whether Outlook users can publish e-mail certificates to the Global Address List (GAL). If you enable this policy setting, the "Publish to GAL" button does not display in the "E-mail Security" section of the Trust Center. If you disable or do not configure this policy setting, Outlook users can publish their e-mail certificates to the GAL through the "E-mail Security" section of the Trust Center.
Checks: C-25028r811488_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Cryptography >> Do not display 'Publish to GAL' button is set to "Enabled". Use the Windows Registry to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook\security If the value for publishtogaldisabled is REG_DWORD = 1, this is not a finding.

Fix: F-25016r442285_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Cryptography >> Do not display 'Publish to GAL' button to "Enabled".

b
The minimum encryption key length in Outlook must be at least 168.
SC-13 - Medium - CCI-002450 - V-223356 - SV-223356r879901_rule
RMF Control
SC-13
Severity
Medium
CCI
CCI-002450
Version
O365-OU-000011
Vuln IDs
  • V-223356
  • V-99787
Rule IDs
  • SV-223356r879901_rule
  • SV-108891
This policy setting allows you to set the minimum key length for an encrypted e-mail message. If you enable this policy setting, you may set the minimum key length for an encrypted e-mail message. Outlook will display a warning dialog if the user tries to send a message using an encryption key that is below the minimum encryption key value set. The user can still choose to ignore the warning and send using the encryption key originally chosen. If you disable or do not configure this policy setting, a dialog warning will be shown to the user if the user attempts to send a message using encryption. The user can still choose to ignore the warning and send using the encryption key originally chosen.
Checks: C-25029r442287_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Cryptography >> Minimum encryption settings is set to "Enabled" and a Minimum key size (in bits) of "168" or above. Use the Windows Registry to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook\security If the value for minenckey is set to 168 or above, this is not a finding.

Fix: F-25017r442288_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Cryptography >> Minimum encryption settings to "Enabled"and a Minimum key size (in bits) of "168" or above.

b
The warning about invalid digital signatures must be enabled to warn Outlook users.
SC-18 - Medium - CCI-001662 - V-223357 - SV-223357r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-OU-000012
Vuln IDs
  • V-223357
  • V-99789
Rule IDs
  • SV-223357r879628_rule
  • SV-108893
This policy setting controls how Outlook warns users about messages with invalid digital signatures. If you enable this policy setting, you can choose from three options for controlling how Outlook users are warned about invalid signatures: - Let user decide if they want to be warned. This option enforces the default configuration. - Always warn about invalid signatures. - Never warn about invalid signatures. If you disable or do not configure this policy setting, if users open e-mail messages that include invalid digital signatures, Outlook displays a warning dialog. Users can decide whether they want to be warned about invalid signatures in the future.
Checks: C-25030r442290_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Cryptography >> Signature Warning is set to "Enabled" "Always warn about invalid signatures". Use the Windows Registry to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook\security If the value for warnaboutinvalid is set to REG_DWORD = 1, this is not a finding.

Fix: F-25018r442291_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Cryptography >> Signature Warning to "Enabled" "Always warn about invalid signatures".

b
Outlook must be configured to allow retrieving of Certificate Revocation Lists (CRLs) always when online.
IA-5 - Medium - CCI-000185 - V-223358 - SV-223358r879897_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000185
Version
O365-OU-000013
Vuln IDs
  • V-223358
  • V-99791
Rule IDs
  • SV-223358r879897_rule
  • SV-108895
This policy setting controls how Outlook retrieves Certificate Revocation Lists to verify the validity of certificates. Certificate revocation lists (CRLs) are lists of digital certificates that have been revoked by their controlling certificate authorities (CAs), typically because the certificates were issued improperly or their associated private keys were compromised. If you enable this policy setting, you can choose from three options to govern how Outlook uses CRLs: - Use system Default. Outlook relies on the CRL download schedule that is configured for the operating system. - When online always retrieve the CRL. This option is the default configuration in Outlook. - Never retrieve the CRL. Outlook will not attempt to download the CRL for a certificate, even if it is online. This option can reduce security. If you disable or do not configure this policy setting, when Outlook handles a certificate that includes a URL from which a CRL can be downloaded, Outlook will retrieve the CRL from the provided URL if Outlook is online.
Checks: C-25031r811490_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Cryptography >> Signature Status dialog box >> Retrieving CRLs (Certificate Revocation Lists) is set to "Enabled" "When online always retrieve the CRL". Use the Windows Registry to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook\security If the value for usecrlchasing is set to REG_DWORD = 1, this is not a finding.

Fix: F-25019r442294_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Cryptography >> Signature Status dialog box >> Retrieving CRLs (Certificate Revocation Lists) to "Enabled" "When online always retrieve the CRL".

b
The Outlook Security Mode must be enabled to always use the Outlook Security Group Policy.
CM-6 - Medium - CCI-000366 - V-223359 - SV-223359r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
O365-OU-000014
Vuln IDs
  • V-223359
  • V-99793
Rule IDs
  • SV-223359r879887_rule
  • SV-108897
This policy setting controls which set of security settings are enforced in Outlook. If you enable this policy setting, you can choose from four options for enforcing Outlook security settings: - Outlook Default Security - This option is the default configuration in Outlook. Users can configure security themselves, and Outlook ignores any security-related settings configured in Group Policy. - Use Security Form from "Outlook Security Settings" Public Folder - Outlook uses the settings from the security form published in the designated public folder. - Use Security Form from "Outlook 10 Security Settings" Public Folder - Outlook uses the settings from the security form published in the designated public folder. - Use Outlook Security Group Policy - Outlook uses security settings from Group Policy. Important: You must enable this policy setting if you want to apply the other Outlook security policy settings mentioned in this guide. If you disable or do not configure this policy setting, Outlook users can configure security for themselves, and Outlook ignores any security-related settings that are configured in Group Policy. Note: In previous versions of Outlook, when security settings were published in a form in Exchange Server public folders, users who needed these settings required the HKEY_CURRENT_USER >> Software >> Policies >> Microsoft >> Security >> CheckAdminSettings registry key to be set on their computers for the settings to apply. In Outlook, the CheckAdminSettings registry key is no longer used to determine users' security settings. Instead, the Outlook Security Mode setting can be used to determine whether Outlook security should be controlled directly by Group Policy, by the security form from the Outlook Security Settings Public Folder, or by the settings on users' own computers.
Checks: C-25032r811492_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Outlook Security Mode is set to "Enabled (Use Outlook Security Group Policy)". Use the Windows Registry to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook\security If the value for adminsecuritymode is set to REG_DWORD = 3, this is not a finding.

Fix: F-25020r442297_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Outlook Security Mode to "Enabled (Use Outlook Security Group Policy)".

b
The ability to demote attachments from Level 2 to Level 1 must be disabled.
SC-18 - Medium - CCI-001662 - V-223360 - SV-223360r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-OU-000015
Vuln IDs
  • V-223360
  • V-99795
Rule IDs
  • SV-223360r879628_rule
  • SV-108899
This policy setting controls whether Outlook users can demote attachments to Level 2 by using a registry key, which will allow them to save files to disk and open them from that location. Outlook uses two levels of security to restrict access to files attached to e-mail messages or other items. Files with specific extensions can be categorized as Level 1 (users cannot view the file) or Level 2 (users can open the file after saving it to disk). Users can freely open files of types that are not categorized as Level 1 or Level 2. If you enable this policy setting, users can create a list of Level 1 file types to demote to Level 2 by adding the file types to the following registry key: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook\Security\Level1Remove. If you disable or do not configure this policy setting, users cannot demote level 1 attachments to level 2, and the HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Outlook\Security\Level1Remove registry key has no effect.
Checks: C-25033r442299_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Attachment Security >> Allow users to demote attachments to Level 2 is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook\security If the value allowuserstolowerattachments is set to REG_DWORD = 0, this is not a finding.

Fix: F-25021r442300_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Attachment Security >> Allow users to demote attachments to Level 2 to "Disabled".

b
The display of Level 1 attachments must be disabled in Outlook.
SC-18 - Medium - CCI-001662 - V-223361 - SV-223361r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-OU-000016
Vuln IDs
  • V-223361
  • V-99797
Rule IDs
  • SV-223361r879628_rule
  • SV-108901
This policy setting controls whether Outlook blocks potentially dangerous attachments designated Level 1. Outlook uses two levels of security to restrict users' access to files attached to e-mail messages or other items. Files with specific extensions can be categorized as Level 1 (users cannot view the file) or Level 2 (users can open the file after saving it to disk). Users can freely open files of types that are not categorized as Level 1 or Level 2. If you enable this policy setting, Outlook users can gain access to Level 1 file type attachments by first saving the attachments to disk and then opening them, as with Level 2 attachments. If you disable this policy setting, Level 1 attachments do not display under any circumstances. If you do not configure this policy setting, Outlook completely blocks access to Level 1 files, and requires users to save Level 2 files to disk before opening them.
Checks: C-25034r442302_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Attachment Security >> Display Level 1 attachments is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security If the value ShowLevel1Attach is REG_DWORD = 0, this is not a finding.

Fix: F-25022r442303_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Attachment Security "Display Level 1 attachments" to "Disabled".

b
Level 1 file attachments must be blocked from being delivered.
SC-18 - Medium - CCI-001662 - V-223362 - SV-223362r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-OU-000017
Vuln IDs
  • V-223362
  • V-99799
Rule IDs
  • SV-223362r879628_rule
  • SV-108903
This policy setting controls whether Outlook users can demote attachments to Level 2 by using a registry key, which will allow them to save files to disk and open them from that location. Outlook uses two levels of security to restrict access to files attached to email messages or other items. Files with specific extensions can be categorized as Level 1 (users cannot view the file) or Level 2 (users can open the file after saving it to disk). Users can freely open files of types that are not categorized as Level 1 or Level 2. If you enable this policy setting, users can create a list of Level 1 file types to demote to Level 2 by adding the file types to the following registry key: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Security\Level1Remove. If this policy setting is disabled or not configured, users cannot demote Level 1 attachments to Level 2, and the HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Security\Level1Remove registry key has no effect.
Checks: C-25035r442305_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Attachment Security >> Remove file extensions blocked as Level 1 is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook\security\FileExtensionsRemoveLevel1 If the registry key exists, this is a finding.

Fix: F-25023r442306_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Attachment Security >> Remove file extensions blocked as Level 1 to "Disabled".

b
Level 2 file attachments must be blocked from being delivered.
SC-18 - Medium - CCI-001662 - V-223363 - SV-223363r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-OU-000018
Vuln IDs
  • V-223363
  • V-99801
Rule IDs
  • SV-223363r879628_rule
  • SV-108905
This policy setting controls which types of attachments (determined by file extension) must be saved to disk before users can open them. Files with specific extensions can be categorized as Level 1 (users cannot view the file) or Level 2 (users can open the file after saving it to disk). Users can freely open files of types that are not categorized as Level 1 or Level 2. If you enable this policy setting, you can specify a list of attachment file types to classify as Level 2, which forces users to actively decide to download the attachment to view it. If you disable or do not configure this policy setting, Outlook does not classify any file type extensions as Level 2. Important: This policy setting only applies if the "Outlook Security Mode" policy setting under "Microsoft Outlook 2016\Security\Security Form Settings" is configured to "Use Outlook Security Group Policy".
Checks: C-25036r811494_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Attachment Security >> Remove file extensions blocked as Level 2 is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook\security\FileExtensionsRemoveLevel2 If the registry key exists, this is a finding.

Fix: F-25024r442309_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Attachment Security >> Remove file extensions blocked as Level 2 to "Disabled".

b
Outlook must be configured to not run scripts in forms in which the script and the layout are contained within the message.
SC-18 - Medium - CCI-001170 - V-223364 - SV-223364r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-OU-000019
Vuln IDs
  • V-223364
  • V-99803
Rule IDs
  • SV-223364r879630_rule
  • SV-108907
This policy setting controls whether scripts can run in Outlook forms in which the script and layout are contained within the message. If you enable this policy setting, scripts can run in one-off Outlook forms. If you disable or do not configure this policy setting, Outlook does not run scripts in forms in which the script and the layout are contained within the message. Important: This policy setting only applies if the "Outlook Security Mode" policy setting under "Microsoft Outlook 2016\Security\Security Form Settings" is configured to "Use Outlook Security Group Policy".
Checks: C-25037r442311_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Custom Form Security "Allow scripts in one-off Outlook forms" is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security If the value EnableOneOffFormScripts is REG_DWORD = 0, this is not a finding.

Fix: F-25025r442312_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Custom Form Security "Allow scripts in one-off Outlook forms" to "Disabled".

b
When a custom action is executed that uses the Outlook object model, Outlook must automatically deny it.
SC-18 - Medium - CCI-002460 - V-223365 - SV-223365r879859_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
O365-OU-000020
Vuln IDs
  • V-223365
  • V-99805
Rule IDs
  • SV-223365r879859_rule
  • SV-108909
This policy setting controls whether Outlook prompts users before executing a custom action. Custom actions add functionality to Outlook that can be triggered as part of a rule. Among other possible features, custom actions can be created that reply to messages in ways that circumvent the Outlook model's programmatic send protections. If you enable this policy setting, you can choose from four options to control how Outlook functions when a custom action is executed that uses the Outlook object model: - Prompt User - Automatically Approve - Automatically Deny - Prompt user based on computer security. This option enforces the default configuration in Outlook. If you disable or do not configure this policy setting, when Outlook or another program initiates a custom action using the Outlook object model, users are prompted to allow or reject the action. If this configuration is changed, malicious code can use the Outlook object model to compromise sensitive information or otherwise cause data and computing resources to be at risk. This is the equivalent of choosing Enabled -- Prompt user based on computer security.
Checks: C-25038r442314_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Set Outlook object model custom actions execution prompt is set to "Enabled" and "Automatically Deny". Use the Windows Registry to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook\security If the value for promptoomcustomaction is set to REG_DWORD = 0, this is not a finding.

Fix: F-25026r442315_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Set Outlook object model custom actions execution prompt to "Enabled" and select "Automatically Deny".

b
When an untrusted program attempts to programmatically access an Address Book using the Outlook object model, Outlook must automatically deny it.
SC-18 - Medium - CCI-002460 - V-223366 - SV-223366r879859_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
O365-OU-000021
Vuln IDs
  • V-223366
  • V-99807
Rule IDs
  • SV-223366r879859_rule
  • SV-108911
This policy setting controls what happens when an untrusted program attempts to gain access to an Address Book using the Outlook object model. If you enable this policy setting, you can choose from four different options when an untrusted program attempts to programmatically access an Address Book using the Outlook object model: - Prompt user - Users are prompted to approve every access attempt. - Automatically approve - Outlook will automatically grant programmatic access requests from any program. This option can create a significant vulnerability, and is not recommended. - Automatically deny - Outlook will automatically deny programmatic access requests from any program. - Prompt user based on computer security - Outlook will rely on the setting in the ''Programmatic Access'' section of the Trust Center. This is the default behavior. If you disable or do not configure this policy setting, when an untrusted application attempts to access the address book programmatically, Outlook relies on the setting configured in the ''Programmatic Access'' section of the Trust Center.
Checks: C-25039r442317_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Programmatic Security >> Configure Outlook object model prompt when accessing an address book is set to "Enabled (Automatically Deny)". Use the Windows Registry to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook\security If the value for promptoomaddressbookaccess is set to REG_DWORD = 0, this is not a finding.

Fix: F-25027r863213_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Programmatic Security >> Configure Outlook object model prompt when accessing an address book to "Enabled (Automatically Deny)".

b
When a user designs a custom form in Outlook and attempts to bind an Address Information field to a combination or formula custom field, Outlook must automatically deny it.
SC-18 - Medium - CCI-002460 - V-223367 - SV-223367r879859_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
O365-OU-000022
Vuln IDs
  • V-223367
  • V-99809
Rule IDs
  • SV-223367r879859_rule
  • SV-108913
This policy setting controls what happens when a user designs a custom form in Outlook and attempts to bind an Address Information field to a combination or formula custom field. If you enable this policy setting, you can choose from four different options when an untrusted program attempts to access address information using the UserProperties. Find method of the Outlook object model: - Prompt user. The user will be prompted to approve every access attempt. - Automatically approve. Outlook will automatically grant programmatic access requests from any program. This option can create a significant vulnerability, and is not recommended. - Automatically deny. Outlook will automatically deny programmatic access requests from any program. - Prompt user based on computer security. Outlook will only prompt users when antivirus software is out of date or not running. If you disable or do not configure this policy setting, when a user tries to bind an address information field to a combination or formula custom field in a custom form, Outlook relies on the setting configured in the "Programmatic Access" section of the Trust Center.
Checks: C-25040r442320_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Programmatic Security >> Configure Outlook object model prompt when accessing the Formula property of a UserProperty object is set to "Enabled (Automatically Deny)". Use the Windows Registry to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security If the value PromptOOMFormulaAccess is REG_DWORD = 0, this is not a finding.

Fix: F-25028r863214_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Programmatic Security >> Configure Outlook object model prompt When accessing the Formula property of a UserProperty object to "Enabled (Automatically Deny)".

b
When an untrusted program attempts to use the Save As command to programmatically save an item, Outlook must automatically deny it.
SC-18 - Medium - CCI-002460 - V-223368 - SV-223368r879859_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
O365-OU-000023
Vuln IDs
  • V-223368
  • V-99811
Rule IDs
  • SV-223368r879859_rule
  • SV-108915
This policy setting controls what happens when an untrusted program attempts to use the Save As command to programmatically save an item. If you enable this policy setting, you can choose from four different options when an untrusted program attempts to use the Save As command to programmatically save an item: - Prompt user. The user will be prompted to approve every access attempt. - Automatically approve. Outlook will automatically grant programmatic access requests from any program. This option can create a significant vulnerability, and is not recommended. - Automatically deny. Outlook will automatically deny programmatic access requests from any program. - Prompt user based on computer security. Outlook will only prompt users when antivirus software is out of date or not running. This is the default configuration. If you disable or do not configure this policy setting, when an untrusted application attempts to use the Save As command, Outlook relies on the setting configured in the ''Programmatic Access'' section of the Trust Center.
Checks: C-25041r442323_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Programmatic Security >> Configure Outlook object model prompt when executing Save As is set to "Enabled (Automatically Deny)". Use the Windows Registry to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook\security If the value for promptoomsaveas is set to REG_DWORD = 0, this is not a finding.

Fix: F-25029r863216_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Programmatic Security >> Configure Outlook object model prompt when executing Save As to "Enabled (Automatically Deny)".

b
When an untrusted program attempts to gain access to a recipient field, such as the, To: field, using the Outlook object model, Outlook must automatically deny it.
SC-18 - Medium - CCI-002460 - V-223369 - SV-223369r879859_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
O365-OU-000024
Vuln IDs
  • V-223369
  • V-99813
Rule IDs
  • SV-223369r879859_rule
  • SV-108917
This policy setting controls what happens when an untrusted program attempts to gain access to a recipient field, such as the ''To:'' field, using the Outlook object model. If you enable this policy setting, you can choose from four different options when an untrusted program attempts to access a recipient field using the Outlook object model: - Prompt user. The user will be prompted to approve every access attempt. - Automatically approve. Outlook will automatically grant programmatic access requests from any program. This option can create a significant vulnerability, and is not recommended. - Automatically deny. Outlook will automatically deny programmatic access requests from any program. - Prompt user based on computer security. Outlook will only prompt users when antivirus software is out of date or not running. This is the default configuration. If you disable or do not configure this policy setting, when an untrusted application attempts to access recipient fields, Outlook relies on the setting configured in the ''Programmatic Access'' section of the Trust Center.
Checks: C-25042r442326_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Programmatic Security >> Configure Outlook object model prompt when reading address information is set to "Enabled (Automatically Deny)". Use the Windows Registry to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook\security If the value for promptoomaddressinformationaccess is set to REG_DWORD = 0, this is not a finding.

Fix: F-25030r863217_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Programmatic Security >> Configure Outlook object model prompt when reading address information to "Enabled (Automatically Deny)".

b
When an untrusted program attempts to programmatically send e-mail in Outlook using the Response method of a task or meeting request, Outlook must automatically deny it.
SC-18 - Medium - CCI-002460 - V-223370 - SV-223370r879859_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
O365-OU-000025
Vuln IDs
  • V-223370
  • V-99815
Rule IDs
  • SV-223370r879859_rule
  • SV-108919
This policy setting controls what happens when an untrusted program attempts to programmatically send e-mail in Outlook using the Response method of a task or meeting request. If you enable this policy setting, you can choose from four different options when an untrusted program attempts to programmatically send e-mail using the Response method of a task or meeting request: - Prompt user. The user will be prompted to approve every access attempt. - Automatically approve. Outlook will automatically grant programmatic access requests from any program. This option can create a significant vulnerability, and is not recommended. - Automatically deny. Outlook will automatically deny programmatic access requests from any program. - Prompt user based on computer security. Outlook only prompts users when antivirus software is out of date or not running. This is the default configuration. If you disable or do not configure this policy setting, when an untrusted application attempts to respond to tasks or meeting requests programmatically, Outlook relies on the setting configured in the ''Programmatic Access'' section of the Trust Center.
Checks: C-25043r442329_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Programmatic Security >> Configure Outlook object model prompt when responding to meeting and task requests is set to "Enabled (Automatically Deny)" Use the Windows Registry to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook\security If the value for promptoommeetingtaskrequestresponse is set to REG_DWORD = 0, this is not a finding.

Fix: F-25031r863218_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Programmatic Security >> Configure Outlook object model prompt when responding to meeting and task requests to "Enabled (Automatically Deny)".

b
When an untrusted program attempts to send e-mail programmatically using the Outlook object model, Outlook must automatically deny it.
SC-18 - Medium - CCI-002460 - V-223371 - SV-223371r879859_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
O365-OU-000026
Vuln IDs
  • V-223371
  • V-99817
Rule IDs
  • SV-223371r879859_rule
  • SV-108921
This policy setting controls what happens when an untrusted program attempts to send e-mail programmatically using the Outlook object model. If you enable this policy setting, you can choose from four different options when an untrusted program attempts to send e-mail programmatically using the Outlook object model: - Prompt user - The user will be prompted to approve every access attempt. - Automatically approve - Outlook will automatically grant programmatic access requests from any program. This option can create a significant vulnerability, and is not recommended. - Automatically deny - Outlook will automatically deny programmatic access requests from any program. - Prompt user based on computer security. Outlook will only prompt users when antivirus software is out of date or not running. Important: This policy setting only applies if the "Outlook Security Mode" policy setting under "Microsoft Outlook 2016\Security\Security Form Settings" is configured to "Use Outlook Security Group Policy". If you disable or do not configure this policy setting, when an untrusted application attempts to send mail programmatically, Outlook relies on the setting configured in the ''Programmatic Access'' section of the Trust Center.
Checks: C-25044r442332_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Programmatic Security >> Configure Outlook object model prompt when sending mail is set to "Enabled (Automatically Deny)". Use the Windows Registry to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook\security If the value for promptoomsend is set to REG_DWORD = 0, this is not a finding.

Fix: F-25032r442333_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Programmatic Security >> Configure Outlook object model prompt when sending mail to "Enabled (Automatically Deny)".

b
Outlook must be configured to not allow hyperlinks in suspected phishing messages.
CM-6 - Medium - CCI-000366 - V-223372 - SV-223372r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
O365-OU-000027
Vuln IDs
  • V-223372
  • V-99819
Rule IDs
  • SV-223372r879887_rule
  • SV-108923
This policy setting controls whether hyperlinks in suspected phishing e-mail messages in Outlook are allowed. If you enable this policy setting, Outlook will allow hyperlinks in suspected phishing messages that are not also classified as junk e-mail. If you disable or do not configure this policy setting, Outlook will not allow hyperlinks in suspected phishing messages, even if they are not classified as junk e-mail.
Checks: C-25045r442335_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Trust Center "Allow hyperlinks in suspected phishing e-mail messages" is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\outlook\options\mail If the value JunkMailEnableLinks is REG_DWORD = 0, this is not a finding.

Fix: F-25033r442336_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Trust Center "Allow hyperlinks in suspected phishing e-mail messages" to "Disabled".

b
The Security Level for macros in Outlook must be configured to Warn for signed and disable unsigned.
SC-18 - Medium - CCI-001662 - V-223373 - SV-223373r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-OU-000028
Vuln IDs
  • V-223373
  • V-99821
Rule IDs
  • SV-223373r879628_rule
  • SV-108925
This policy setting controls the security level for macros in Outlook. If you enable this policy setting, you can choose from four options for handling macros in Outlook: - Always warn. This option corresponds to the "Warnings for all macros" option in the "Macro Security" section of the Outlook Trust Center. Outlook disables all macros that are not opened from a trusted location, even if the macros are signed by a trusted publisher. For each disabled macro, Outlook displays a security alert dialog box with information about the macro and its digital signature (if present), and allows users to enable the macro or leave it disabled. - Never warn, disable all. This option corresponds to the "No warnings and disable all macros" option in the Trust Center. Outlook disables all macros that are not opened from trusted locations, and does not notify users. - Warning for signed, disable unsigned. This option corresponds to the "Warnings for signed macros; all unsigned macros are disabled" option in the Trust Center. Outlook handles macros as follows: --If a macro is digitally signed by a trusted publisher, the macro can run if the user has already trusted the publisher. --If a macro has a valid signature from a publisher that the user has not trusted, the security alert dialog box for the macro lets the user choose whether to enable the macro for the current session, disable the macro for the current session, or to add the publisher to the Trusted Publishers list so that it will run without prompting the user in the future. --If a macro does not have a valid signature, Outlook disables it without prompting the user, unless it is opened from a trusted location. This option is the default configuration in Outlook. - No security check. This option corresponds to the "No security check for macros (Not recommended)" option in the Trust Center. Outlook runs all macros without prompting users. This configuration makes users' computers vulnerable to potentially malicious code and is not recommended. If you disable or do not configure this policy setting, the behavior is the equivalent of Enabled -- Warning for signed, disable unsigned.
Checks: C-25046r442338_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Trust Center >> Security setting for macros must be set to "Enabled: Warn for signed, disable unsigned". Use the Windows Registry to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\outlook\security If the value for level is set to REG_DWORD = 3, this is not a finding.

Fix: F-25034r442339_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Trust Center >> Security setting for macros must to "Enabled: Warn for signed, disable unsigned".

b
Trusted Locations on the network must be disabled in Project.
SC-18 - Medium - CCI-001170 - V-223374 - SV-223374r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-PR-000001
Vuln IDs
  • V-223374
  • V-99851
Rule IDs
  • SV-223374r879630_rule
  • SV-108955
This policy setting controls whether trusted locations on the network can be used. If you enable this policy setting, users can specify trusted locations on network shares or in other remote locations that are not under their direct control by clicking the "Add new location" button in the Trusted Locations section of the Trust Center. Content, code, and add-ins are allowed to load from trusted locations with minimal security and without prompting the user for permission. If you disable this policy setting, the selected application ignores any network locations listed in the Trusted Locations section of the Trust Center. If you also deploy Trusted Locations via Group Policy, you should verify whether any of them are remote locations. If any of them are remote locations and you do not allow remote locations via this policy setting, those policy keys that point to remote locations will be ignored on client computers. Disabling this policy setting does not delete any network locations from the Trusted Locations list, but causes disruption for users who add network locations to the Trusted Locations list. Users are also prevented from adding new network locations to the Trusted Locations list in the Trust Center. We recommended that you do not enable this policy setting as the "Allow Trusted Locations on my network (not recommended)" check box also states. Therefore, in practice, it should be possible to disable this policy setting in most situations without causing significant usability issues for most users. If you do not enable this policy setting, users can select the "Allow Trusted Locations on my network (not recommended)" check box if desired and then specify trusted locations by clicking the "Add new location" button.
Checks: C-25047r442341_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Project 2016 >> Project Options >> Security >> Trust Center >> Allow Trusted Locations on the network is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\ms project\security\trusted locations If the value allownetworklocations is REG_DWORD = 0, this is not a finding.

Fix: F-25035r442342_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Project 2016 >> Project Options >> Security >> Trust Center >> Allow Trusted Locations on the network to "Disabled".

b
Project must automatically disable unsigned add-ins without informing users.
CM-5 - Medium - CCI-001749 - V-223375 - SV-223375r879584_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
O365-PR-000002
Vuln IDs
  • V-223375
  • V-99853
Rule IDs
  • SV-223375r879584_rule
  • SV-108957
This policy setting controls whether the specified Office application notifies users when unsigned application add-ins are loaded or silently disable such add-ins without notification. This policy setting only applies if you enable the "Require that application add-ins are signed by Trusted Publisher" policy setting, which prevents users from changing this policy setting. If you enable this policy setting, applications automatically disable unsigned add-ins without informing users. If you disable this policy setting, if this application is configured to require that all add-ins be signed by a trusted publisher, any unsigned add-ins the application loads will be disabled and the application will display the Trust Bar at the top of the active window. The Trust Bar contains a message that informs users about the unsigned add-in. If you do not configure this policy setting, the disable behavior applies, and in addition, users can configure this requirement themselves in the "Add-ins" category of the Trust Center for the application.
Checks: C-25048r442344_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Project 2016 >> Project Options >> Security >> Trust Center >> "Disable Trust Bar Notification for unsigned application add-ins and block them" is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\Microsoft\office\16.0\ms project\security If the value notbpromptunsignedaddin is REG_DWORD = 1, this is not a finding.

Fix: F-25036r442345_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Project 2016 >> Project Options >> Security >> Trust Center >> "Disable Trust Bar Notification for unsigned application add-ins and block them" to "Enabled".

b
VBA Macros not digitally signed must be blocked in Project.
CM-7 - Medium - CCI-000381 - V-223376 - SV-223376r928377_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
O365-PR-000003
Vuln IDs
  • V-223376
  • V-99855
Rule IDs
  • SV-223376r928377_rule
  • SV-108959
This policy setting controls how the specified applications warn users when Visual Basic for Applications (VBA) macros are present. If you enable this policy setting, you can choose from four options for determining how the specified applications will warn the user about macros: - Disable all with notification: The application displays the Trust Bar for all macros, whether signed or unsigned. This option enforces the default configuration in Office. This option also allows users to potentially enable unsigned/untrusted macros. If a site requires the use of macros, they must be signed /approved and added to appropriate locations listed in the Trust Center Settings. - Disable all except digitally signed macros: The application displays the Trust Bar for digitally signed macros, allowing users to enable them or leave them disabled. Any unsigned macros are disabled, and users are not notified. - Disable all without notification: The application disables all macros, whether signed or unsigned, and does not notify users. - Enable all macros (not recommended): All macros are enabled, whether signed or unsigned. This option can significantly reduce security by allowing dangerous code to run undetected. If you disable this policy setting, "Disable all with notification" will be the default setting. If you do not configure this policy setting, when users open files in the specified applications that contain VBA macros, the applications open the files with the macros disabled and display the Trust Bar with a warning that macros are present and have been disabled. Users can inspect and edit the files if appropriate, but cannot use any disabled functionality until they enable it by clicking "Enable Content" on the Trust Bar. If the user clicks "Enable Content", then the document is added as a trusted document. Important: If "Disable all except digitally signed macros" is selected, users will not be able to open unsigned Access databases.
Checks: C-25049r928376_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Project 2016 >> Project Options >> Security >> Trust Center >> VBA Macro Notification Settings is set to "Enabled" "Disable all except digitally signed macros". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\ms project\security If the value for vbawarnings is REG_DWORD = 3, this is not a finding. A value of REG_DWORD = 4 is also acceptable. If the registry key does not exist or is not configured properly, this is a finding.

Fix: F-25037r811497_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Project 2016 >> Project Options >> Security >> Trust Center >> VBA Macro Notification Settings to "Enabled" "Disable all except digitally signed macros".

b
VBA Macros not digitally signed must be blocked in PowerPoint.
CM-7 - Medium - CCI-000381 - V-223377 - SV-223377r928379_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
O365-PT-000001
Vuln IDs
  • V-223377
  • V-99825
Rule IDs
  • SV-223377r928379_rule
  • SV-108929
This policy setting controls how the specified applications warn users when Visual Basic for Applications (VBA) macros are present. If you enable this policy setting, you can choose from four options for determining how the specified applications will warn the user about macros: - Disable all with notification: The application displays the Trust Bar for all macros, whether signed or unsigned. This option enforces the default configuration in Office. This option also allows users to potentially enable unsigned/untrusted macros. If a site requires the use of macros, they must be signed /approved and added to appropriate locations listed in the Trust Center Settings. - Disable all except digitally signed macros: The application displays the Trust Bar for digitally signed macros, allowing users to enable them or leave them disabled. Any unsigned macros are disabled, and users are not notified. - Disable all without notification: The application disables all macros, whether signed or unsigned, and does not notify users. - Enable all macros (not recommended): All macros are enabled, whether signed or unsigned. This option can significantly reduce security by allowing dangerous code to run undetected. If you disable this policy setting, "Disable all with notification" will be the default setting. If you do not configure this policy setting, when users open files in the specified applications that contain VBA macros, the applications open the files with the macros disabled and display the Trust Bar with a warning that macros are present and have been disabled. Users can inspect and edit the files if appropriate, but cannot use any disabled functionality until they enable it by clicking "Enable Content" on the Trust Bar. If the user clicks "Enable Content", then the document is added as a trusted document. Important: If "Disable all except digitally signed macros" is selected, users will not be able to open unsigned Access databases.
Checks: C-25050r928378_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security >> Trust Center >> VBA Macro Notification Settings is set to "Enabled" "Disable all except digitally signed macros". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\powerpoint\security If the value for vbawarnings is REG_DWORD = 3 this is not a finding. A value of REG_DWORD = 4 is also acceptable. If the registry key does not exist or is not configured properly, this is a finding.

Fix: F-25038r442351_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security >> Trust Center >> VBA Macro Notification Settings to "Enabled" "Disable all except digitally signed macros".

b
The ability to run programs from PowerPoint must be disabled.
SC-18 - Medium - CCI-001170 - V-223378 - SV-223378r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-PT-000002
Vuln IDs
  • V-223378
  • V-99827
Rule IDs
  • SV-223378r879630_rule
  • SV-108931
This policy setting controls the prompting and activation behavior for the "Run Programs" option for action buttons in PowerPoint. If you enable this policy setting, you can choose from three options to control how the "Run Programs" option functions: - Disable (do not run any programs). If users click an action button with the "Run Programs" action assigned to it, nothing will happen. This option enforces the default configuration in PowerPoint.
Checks: C-25051r442353_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security >> Run Programs is set to "Enabled" "Disable (do not run any programs)". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\powerpoint\security If the value runprograms does not exist, this is not a finding. If the value is REG_DWORD = 0, this is not a finding.

Fix: F-25039r442354_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security >> Run Programs to "Enabled" "Disable (do not run any programs)".

b
Open/Save of PowerPoint 97-2003 presentations, shows, templates, and add-in files must be blocked.
SC-18 - Medium - CCI-001662 - V-223379 - SV-223379r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-PT-000003
Vuln IDs
  • V-223379
  • V-99829
Rule IDs
  • SV-223379r879628_rule
  • SV-108933
This policy setting allows you to determine whether users can open, view, edit, or save PowerPoint files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. - Do not block: The file type will not be blocked. - Save blocked: Saving of the file type will be blocked. - Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key. - Block: Both opening and saving of the file type will be blocked, and the file will not open. - Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled. - Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled. If you disable or do not configure this policy setting, the file type will not be blocked.
Checks: C-25052r744264_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security >> Trust Center >> File Block Settings >> PowerPoint 97-2003 presentations, shows, templates and add-in files is set to "Enabled" "Open/Save blocked, use open policy". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\powerpoint\security\fileblock If the value for binaryfiles is set to REG_DWORD = 2, this is not a finding.

Fix: F-25040r442357_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security >> Trust Center >> File Block Settings >> PowerPoint 97-2003 presentations, shows, templates and add-in files to "Enabled" "Open/Save blocked, use open policy".

b
The default file block behavior must be set to not open blocked files in PowerPoint.
SC-18 - Medium - CCI-001662 - V-223380 - SV-223380r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-PT-000004
Vuln IDs
  • V-223380
  • V-99831
Rule IDs
  • SV-223380r879628_rule
  • SV-108935
This policy setting allows you to determine if users can open, view, or edit Word files. If you enable this policy setting, you can set one of these options: - Blocked files are not opened. - Blocked files open in Protected View and cannot be edited. - Blocked files open in Protected View and can be edited. If you disable or do not configure this policy setting, the behavior is the same as the "Blocked files are not opened" setting. Users will not be able to open blocked files.
Checks: C-25053r442359_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security >> Trust Center >> File Block Settings "Set default file block behavior" is set to "Enabled: Blocked files are not opened". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\PowerPoint\security\fileblock If the value OpenInProtectedView is REG_DWORD = 0, this is not a finding.

Fix: F-25041r442360_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security >> Trust Center >> File Block Settings "Set default file block behavior" to "Enabled: Blocked files are not opened".

b
Encrypted macros in PowerPoint Open XML presentations must be scanned.
SC-18 - Medium - CCI-001170 - V-223381 - SV-223381r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-PT-000005
Vuln IDs
  • V-223381
  • V-99833
Rule IDs
  • SV-223381r879630_rule
  • SV-108937
This policy setting controls whether encrypted macros in Open XML presentations are required to be scanned with anti-virus software before being opened. If you enable this policy setting, you may choose one of these options: - Scan encrypted macros: Encrypted macros are disabled unless anti-virus software is installed. Encrypted macros are scanned by your anti-virus software when you attempt to open an encrypted presentation that contains macros. - Scan if anti-virus software available: If anti-virus software is installed, scan the encrypted macros first before allowing them to load. If anti-virus software is not available, allow encrypted macros to load. - Load macros without scanning: Do not check for anti-virus software and allow macros to be loaded in an encrypted file. If you disable or do not configure this policy setting, the behavior will be similar to the "Scan encrypted macros" option.
Checks: C-25054r442362_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security "Scan encrypted macros in PowerPoint Open XML presentations" is set to "Enabled" and "Scan encrypted macros". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\PowerPoint\security If the value PowerPointBypassEncryptedMacroScan does not exist, this is not a finding. If the value is REG_DWORD = 0, this is not a finding.

Fix: F-25042r442363_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security "Scan encrypted macros in PowerPoint Open XML presentations" to "Enabled" and "Scan encrypted macros".

b
File validation in PowerPoint must be enabled.
SC-18 - Medium - CCI-001170 - V-223382 - SV-223382r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-PT-000006
Vuln IDs
  • V-223382
  • V-99835
Rule IDs
  • SV-223382r879630_rule
  • SV-108939
This policy setting allows you to turn off the file validation feature. If you enable this policy setting, file validation will be turned off. If you disable or do not configure this policy setting, file validation will be turned on. Office Binary Documents (97-2003) are checked to see if they conform against the file format schema before they are opened.
Checks: C-25055r442365_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security "Turn off file validation" is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\PowerPoint\security\filevalidation If the value EnableOnLoad is REG_DWORD = 1, this is not a finding.

Fix: F-25043r442366_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security "Turn off file validation" to "Disabled".

b
Macros from the Internet must be blocked from running in PowerPoint.
SC-18 - Medium - CCI-001170 - V-223383 - SV-223383r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-PT-000007
Vuln IDs
  • V-223383
  • V-99837
Rule IDs
  • SV-223383r879630_rule
  • SV-108941
This policy setting allows you to block macros from running in Office files that come from the Internet. If you enable this policy setting, macros are blocked from running, even if "Enable all macros" is selected in the Macro Settings section of the Trust Center. Also, instead of having the choice to "Enable Content", users will receive a notification that macros are blocked from running. If the Office file is saved to a trusted location or was previously trusted by the user, macros will be allowed to run. If you disable or do not configure this policy setting, the settings configured in the Macro Settings section of the Trust Center determine whether macros run in Office files that come from the Internet.
Checks: C-25056r442368_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security >> Trust Center "Block macros from running in Office files from the Internet" is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\powerpoint\security If the value blockcontentexecutionfrominternet is REG_DWORD = 1, this is not a finding.

Fix: F-25044r442369_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security >> Trust Center "Block macros from running in Office files from the Internet" to "Enabled".

b
Unsigned add-ins in PowerPoint must be blocked with no Trust Bar Notification to the user.
CM-5 - Medium - CCI-001749 - V-223384 - SV-223384r879584_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
O365-PT-000008
Vuln IDs
  • V-223384
  • V-99839
Rule IDs
  • SV-223384r879584_rule
  • SV-108943
This policy setting controls whether the specified Office application notifies users when unsigned application add-ins are loaded or silently disable such add-ins without notification. This policy setting only applies if you enable the "Require that application add-ins are signed by Trusted Publisher" policy setting, which prevents users from changing this policy setting. If you enable this policy setting, applications automatically disable unsigned add-ins without informing users. If you disable this policy setting, if this application is configured to require that all add-ins be signed by a trusted publisher, any unsigned add-ins the application loads will be disabled and the application will display the Trust Bar at the top of the active window. The Trust Bar contains a message that informs users about the unsigned add-in. If you do not configure this policy setting, the disable behavior applies, and in addition, users can configure this requirement themselves in the "Add-ins" category of the Trust Center for the application.
Checks: C-25057r442371_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security >> Trust Center "Disable Trust Bar Notification for unsigned application add-ins and block them" is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\Microsoft\office\16.0\powerpoint\security If the value notbpromptunsignedaddin is REG_DWORD = 1, this is not a finding.

Fix: F-25045r442372_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security >> Trust Center "Disable Trust Bar Notification for unsigned application add-ins and block them" to "Enabled".

b
Files downloaded from the Internet must be opened in Protected view in PowerPoint.
SC-18 - Medium - CCI-001662 - V-223385 - SV-223385r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-PT-000009
Vuln IDs
  • V-223385
  • V-99841
Rule IDs
  • SV-223385r879628_rule
  • SV-108945
This policy setting allows you to determine if files downloaded from the Internet zone open in Protected View. If you enable this policy setting, files downloaded from the Internet zone do not open in Protected View. If you disable or do not configure this policy setting, files downloaded from the Internet zone open in Protected View.
Checks: C-25058r442374_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security >> Trust Center >> Protected View "Do not open files from the Internet zone in Protected View" is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\PowerPoint\security\protectedview If the value DisableInternetFilesInPV is REG_DWORD = 0, this is not a finding.

Fix: F-25046r442375_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security >> Trust Center >> Protected View "Do not open files from the Internet zone in Protected View" to "Disabled".

b
PowerPoint attachments opened from Outlook must be in Protected View.
SC-18 - Medium - CCI-001662 - V-223386 - SV-223386r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-PT-000010
Vuln IDs
  • V-223386
  • V-99843
Rule IDs
  • SV-223386r879628_rule
  • SV-108947
This policy setting allows for determining whether PowerPoint files in Outlook attachments open in Protected View. If enabling this policy setting, Outlook attachments do not open in Protected View. If disabling or not configuring this policy setting, Outlook attachments open in Protected View.
Checks: C-25059r442377_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security >> Trust Center >> Protected View "Turn off Protected View for attachments opened from Outlook" is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\PowerPoint\security\protectedview If the value DisableAttachmentsInPV is REG_DWORD = 0, this is not a finding.

Fix: F-25047r442378_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security >> Trust Center >> Protected View "Turn off Protected View for attachments opened from Outlook" to "Disabled".

b
Files in unsafe locations must be opened in Protected view in PowerPoint.
SC-18 - Medium - CCI-001662 - V-223387 - SV-223387r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-PT-000011
Vuln IDs
  • V-223387
  • V-99845
Rule IDs
  • SV-223387r879628_rule
  • SV-108949
This policy setting determines whether files located in unsafe locations will open in Protected View. If unsafe locations have not been specified, only the "Downloaded Program Files" and "Temporary Internet Files" folders are considered unsafe locations. If enabling this policy setting, files located in unsafe locations do not open in Protected View. If disabling or not configuring this policy setting, files located in unsafe locations open in Protected View.
Checks: C-25060r442380_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security >> Trust Center >> Protected View "Do not open files in unsafe locations in Protected View" is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\PowerPoint\security\protectedview If the value DisableUnsafeLocationsInPV is REG_DWORD = 0, this is not a finding.

Fix: F-25048r442381_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security >> Trust Center >> Protected View "Do not open files in unsafe locations in Protected View" to "Disabled".

b
If file validation fails, files must be opened in Protected view in PowerPoint with ability to edit disabled.
SC-18 - Medium - CCI-001170 - V-223388 - SV-223388r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-PT-000012
Vuln IDs
  • V-223388
  • V-99847
Rule IDs
  • SV-223388r879630_rule
  • SV-108951
This policy setting controls how Office handles documents when they fail file validation. If you enable this policy setting, you can configure the following options for files that fail file validation: - Block files completely. Users cannot open the files. - Open files in Protected View and disallow edit. Users cannot edit the files. This is also how Office handles the files if you disable this policy setting. - Open files in Protected View and allow edit. Users can edit the files. This is also how Office handles the files if you do not configure this policy setting. If you disable this policy setting, Office follows the "Open files in Protected View and disallow edit" behavior. If you do not configure this policy setting, Office follows the "Open files in Protected View and allow edit" behavior.
Checks: C-25061r442383_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security >> Trust Center >> Protected View >> Set document behavior if file validation fails is set to "Enabled: Open in Protected View". Verify the check box for "Allow edit" is not selected. Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\PowerPoint\security\filevalidation If the value openinprotectedview does not exist, this is not a finding. If both the value for openinprotectedview is REG_DWORD = 1 and the value for DisableEditFromPV is set to REG_DWORD = 1, this is not a finding.

Fix: F-25049r442384_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security >> Trust Center >> Protected View >> Set document behavior if file validation fails to "Enabled: Open in Protected View". Uncheck the "Allow edit" check box.

b
The use of network locations must be ignored in PowerPoint.
SC-18 - Medium - CCI-001170 - V-223389 - SV-223389r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-PT-000013
Vuln IDs
  • V-223389
  • V-99849
Rule IDs
  • SV-223389r879630_rule
  • SV-108953
This policy setting controls whether trusted locations on the network can be used. If you enable this policy setting, users can specify trusted locations on network shares or in other remote locations that are not under their direct control by clicking the "Add new location" button in the Trusted Locations section of the Trust Center. Content, code, and add-ins are allowed to load from trusted locations with minimal security and without prompting the user for permission. If you disable this policy setting, the selected application ignores any network locations listed in the Trusted Locations section of the Trust Center. If you also deploy Trusted Locations via Group Policy, you should verify whether any of them are remote locations. If any of them are remote locations and you do not allow remote locations via this policy setting, those policy keys that point to remote locations will be ignored on client computers. Disabling this policy setting does not delete any network locations from the Trusted Locations list, but causes disruption for users who add network locations to the Trusted Locations list. Users are also prevented from adding new network locations to the Trusted Locations list in the Trust Center. It is recommended that you do not enable this policy setting, as the "Allow Trusted Locations on my network (not recommended) check box also states. Therefore, in practice, it should be possible to disable this policy setting in most situations without causing significant usability issues for most users. If you do not enable this policy setting, users can select the "Allow Trusted Locations on my network (not recommended)" check box if desired and then specify trusted locations by clicking the "Add new location" button.
Checks: C-25062r442386_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security >> Trust Center >> Trusted Locations "Allow Trusted Locations on the network" is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\PowerPoint\security\trusted locations If the value AllowNetworkLocations is REG_DWORD = 0, this is not a finding.

Fix: F-25050r442387_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft PowerPoint 2016 >> PowerPoint Options >> Security >> Trust Center >> Trusted Locations "Allow Trusted Locations on the network" to "Disabled".

b
Publisher must be configured to prompt the user when another application programmatically opens a macro.
SC-18 - Medium - CCI-001662 - V-223390 - SV-223390r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-PU-000001
Vuln IDs
  • V-223390
  • V-99857
Rule IDs
  • SV-223390r879628_rule
  • SV-108961
This policy setting controls whether the specified Office application notifies users when unsigned application add-ins are loaded or silently disable such add-ins without notification. This policy setting only applies if you enable the "Require that application add-ins are signed by Trusted Publisher" policy setting, which prevents users from changing this policy setting. If you enable this policy setting, applications automatically disable unsigned add-ins without informing users. If you disable this policy setting, if this application is configured to require that all add-ins be signed by a trusted publisher, any unsigned add-ins the application loads will be disabled and the application will display the Trust Bar at the top of the active window. The Trust Bar contains a message that informs users about the unsigned add-in. If you do not configure this policy setting, the disable behavior applies, and in addition, users can configure this requirement themselves in the "Add-ins" category of the Trust Center for the application.
Checks: C-25063r811501_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Publisher 2016 >> Security >> Publisher Automation Security Level is set to "Enabled" "By UI (prompted)". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\common\security If the value automationsecuritypublisher is REG_DWORD = 2, this is not a finding.

Fix: F-25051r442390_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Publisher 2016 >> Security >> Publisher Automation Security Level to "Enabled" "By UI (prompted)"

b
Publisher must automatically disable unsigned add-ins without informing users.
CM-5 - Medium - CCI-001749 - V-223391 - SV-223391r879584_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
O365-PU-000002
Vuln IDs
  • V-223391
  • V-99859
Rule IDs
  • SV-223391r879584_rule
  • SV-108963
This policy setting controls whether the specified Office application notifies users when unsigned application add-ins are loaded or silently disable such add-ins without notification. This policy setting only applies if you enable the "Require that application add-ins are signed by Trusted Publisher" policy setting, which prevents users from changing this policy setting. If you enable this policy setting, applications automatically disable unsigned add-ins without informing users. If you disable this policy setting, if this application is configured to require that all add-ins be signed by a trusted publisher, any unsigned add-ins the application loads will be disabled and the application will display the Trust Bar at the top of the active window. The Trust Bar contains a message that informs users about the unsigned add-in. If you do not configure this policy setting, the disable behavior applies, and in addition, users can configure this requirement themselves in the "Add-ins" category of the Trust Center for the application.
Checks: C-25064r442392_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Publisher 2016 >> Security >> Trust Center >> Disable Trust Bar Notification for unsigned application add-ins is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\publisher\security If the value notbpromptunsignedaddin is REG_DWORD = 1, this is not a finding.

Fix: F-25052r442393_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Publisher 2016 >> Security >> Trust Center >> Disable Trust Bar Notification for unsigned application add-ins to "Enabled".

b
Publisher must disable all unsigned VBA macros.
CM-5 - Medium - CCI-001749 - V-223392 - SV-223392r928381_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
O365-PU-000003
Vuln IDs
  • V-223392
  • V-99861
Rule IDs
  • SV-223392r928381_rule
  • SV-108965
This policy setting controls how the specified applications warn users when Visual Basic for Applications (VBA) macros are present. If you enable this policy setting, you can choose from four options for determining how the specified applications will warn the user about macros: - Disable all with notification: The application displays the Trust Bar for all macros, whether signed or unsigned. This option enforces the default configuration in Office. This option also allows users to potentially enable unsigned/untrusted macros. If a site requires the use of macros, they must be signed /approved and added to appropriate locations listed in the Trust Center Settings. - Disable all except digitally signed macros: The application displays the Trust Bar for digitally signed macros, allowing users to enable them or leave them disabled. Any unsigned macros are disabled, and users are not notified. - Disable all without notification: The application disables all macros, whether signed or unsigned, and does not notify users. - Enable all macros (not recommended): All macros are enabled, whether signed or unsigned. This option can significantly reduce security by allowing dangerous code to run undetected. If you disable this policy setting, "Disable all with notification" will be the default setting. If you do not configure this policy setting, when users open files in the specified applications that contain VBA macros, the applications open the files with the macros disabled and display the Trust Bar with a warning that macros are present and have been disabled. Users can inspect and edit the files if appropriate, but cannot use any disabled functionality until they enable it by clicking "Enable Content" on the Trust Bar. If the user clicks "Enable Content", then the document is added as a trusted document. Important: If "Disable all except digitally signed macros" is selected, users will not be able to open unsigned Access databases.
Checks: C-25065r928380_chk

Set policy value for User Configuration >> Administrative Templates >> Microsoft Publisher 2016 >> Security >> Trust Center >> VBA Macro Notification Settings >> VBA Macro Notification Settings to "Enabled" "Disable all except digitally signed macros" Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\publisher\security If the value vbawarnings is REG_DWORD = 3, this is not a finding. A value of REG_DWORD = 4 is also acceptable. If the registry key does not exist or is not configured properly, this is a finding.

Fix: F-25053r863219_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Publisher 2016 >> Security >> Trust Center >> VBA Macro Notification Settings >> VBA Macro Notification Settings must be set to "Enabled" and "Disable all except digitally signed macros".

b
VBA Macros not digitally signed must be blocked in Visio.
CM-7 - Medium - CCI-000381 - V-223393 - SV-223393r928383_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
O365-VI-000001
Vuln IDs
  • V-223393
  • V-99863
Rule IDs
  • SV-223393r928383_rule
  • SV-108967
This policy setting controls how the specified applications warn users when Visual Basic for Applications (VBA) macros are present. If you enable this policy setting, you can choose from four options for determining how the specified applications will warn the user about macros: - Disable all with notification: The application displays the Trust Bar for all macros, whether signed or unsigned. This option enforces the default configuration in Office. This option also allows users to potentially enable unsigned/untrusted macros. If a site requires the use of macros, they must be signed /approved and added to appropriate locations listed in the Trust Center Settings. - Disable all except digitally signed macros: The application displays the Trust Bar for digitally signed macros, allowing users to enable them or leave them disabled. Any unsigned macros are disabled, and users are not notified. - Disable all without notification: The application disables all macros, whether signed or unsigned, and does not notify users. - Enable all macros (not recommended): All macros are enabled, whether signed or unsigned. This option can significantly reduce security by allowing dangerous code to run undetected. If you disable this policy setting, "Disable all with notification" will be the default setting. If you do not configure this policy setting, when users open files in the specified applications that contain VBA macros, the applications open the files with the macros disabled and display the Trust Bar with a warning that macros are present and have been disabled. Users can inspect and edit the files if appropriate, but cannot use any disabled functionality until they enable it by clicking "Enable Content" on the Trust Bar. If the user clicks "Enable Content", then the document is added as a trusted document. Important: If "Disable all except digitally signed macros" is selected, users will not be able to open unsigned Access databases.
Checks: C-25066r928382_chk

Verify the policy value for User Configuration >> Administrative Templates/Microsoft Visio 2016 >> Visio Options >> Security >> Trust Center >> VBA Macro Notification Settings is set to "Enabled" and "Disable all except digitally signed macros". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\visio\security If the value for vbawarnings is REG_DWORD = 3, this is not a finding. A value of REG_DWORD = 4 is also acceptable. If the registry key does not exist or is not configured properly, this is a finding.

Fix: F-25054r442399_fix

Set the policy value for User Configuration >> Administrative Templates/Microsoft Visio 2016 >> Visio Options >> Security >> Trust Center >> VBA Macro Notification Settings to "Enabled" and select "Disable all except digitally signed macros".

b
Trusted Locations on the network must be disabled in Visio.
SC-18 - Medium - CCI-001170 - V-223394 - SV-223394r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-VI-000002
Vuln IDs
  • V-223394
  • V-99865
Rule IDs
  • SV-223394r879630_rule
  • SV-108969
This policy setting controls whether trusted locations on the network can be used. If you enable this policy setting, users can specify trusted locations on network shares or in other remote locations that are not under their direct control by clicking the "Add new location" button in the Trusted Locations section of the Trust Center. Content, code, and add-ins are allowed to load from trusted locations with minimal security and without prompting the user for permission. If you disable this policy setting, the selected application ignores any network locations listed in the Trusted Locations section of the Trust Center. If you also deploy Trusted Locations via Group Policy, you should verify whether any of them are remote locations. If any of them are remote locations and you do not allow remote locations via this policy setting, those policy keys that point to remote locations will be ignored on client computers. Disabling this policy setting does not delete any network locations from the Trusted Locations list, but causes disruption for users who add network locations to the Trusted Locations list. Users are also prevented from adding new network locations to the Trusted Locations list in the Trust Center. We recommended that you do not enable this policy setting as the "Allow Trusted Locations on my network (not recommended)" check box also states. Therefore, in practice, it should be possible to disable this policy setting in most situations without causing significant usability issues for most users. If you do not enable this policy setting, users can select the "Allow Trusted Locations on my network (not recommended)" check box if desired and then specify trusted locations by clicking the "Add new location" button.
Checks: C-25067r442401_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Visio 2016 >> Visio Options >> Security >> Trust Center >> Allow Trusted Locations on the network is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\visio\security\trusted locations If the value for allownetworklocations is REG_DWORD = 0, this is not a finding.

Fix: F-25055r442402_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Visio 2016 >> Visio Options >> Security >> Trust Center >> Allow Trusted Locations on the network to "Disabled".

b
Visio must automatically disable unsigned add-ins without informing users.
CM-5 - Medium - CCI-001749 - V-223395 - SV-223395r879584_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
O365-VI-000003
Vuln IDs
  • V-223395
  • V-99867
Rule IDs
  • SV-223395r879584_rule
  • SV-108971
This policy setting controls whether the specified Office application notifies users when unsigned application add-ins are loaded or silently disable such add-ins without notification. This policy setting only applies if you enable the "Require that application add-ins are signed by Trusted Publisher" policy setting, which prevents users from changing this policy setting. If you enable this policy setting, applications automatically disable unsigned add-ins without informing users. If you disable this policy setting, if this application is configured to require that all add-ins be signed by a trusted publisher, any unsigned add-ins the application loads will be disabled and the application will display the Trust Bar at the top of the active window. The Trust Bar contains a message that informs users about the unsigned add-in. If you do not configure this policy setting, the disable behavior applies, and in addition, users can configure this requirement themselves in the "Add-ins" category of the Trust Center for the application.
Checks: C-25068r442404_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Visio 2016 >> Visio Options >> Security >> Trust Center >> Disable Trust Bar Notification for unsigned application add-ins and block them is set to Enabled. Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\visio\security If the value notbpromptunsignedaddin is REG_DWORD = 1, this is not a finding.

Fix: F-25056r442405_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Visio 2016 >> Visio Options >> Security >> Trust Center >> Disable Trust Bar Notification for unsigned application add-ins and block them to Enabled.

b
Visio 2000-2002 Binary Drawings, Templates and Stencils must be blocked.
SC-18 - Medium - CCI-001662 - V-223396 - SV-223396r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-VI-000004
Vuln IDs
  • V-223396
  • V-99869
Rule IDs
  • SV-223396r879628_rule
  • SV-108973
This policy setting allows you to determine whether users can open or save Visio files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. -Do not block: The file type will not be blocked. -Save blocked: Saving of the filet type will be blocked. -Open/Save blocked: Both opening and saving of the file type will be blocked. If you disable or do not configure this policy setting, the file type will be blocked.
Checks: C-25069r442407_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Visio 2016 >> Visio Options >> Security >> Trust Center >> File Block Settings "Visio 2000-2002 Binary Drawings, Templates and Stencils" is set to "Enabled" and "Open/Save blocked". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\visio\security\fileblock If the value "visio2000files" is REG_DWORD = 2, this is not a finding.

Fix: F-25057r442408_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Visio 2016 >> Visio Options >> Security >> Trust Center >> File Block Settings "Visio 2000-2002 Binary Drawings, Templates and Stencils" to "Enabled" and "Open/Save blocked".

b
Visio 2003-2010 Binary Drawings, Templates and Stencils must be blocked.
SC-18 - Medium - CCI-001662 - V-223397 - SV-223397r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-VI-000005
Vuln IDs
  • V-223397
  • V-99871
Rule IDs
  • SV-223397r879628_rule
  • SV-108975
This policy setting allows you to determine whether users can open or save Visio files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. -Do not block: The file type will not be blocked. -Save blocked: Saving of the filet type will be blocked. -Open/Save blocked: Both opening and saving of the file type will be blocked. If you disable or do not configure this policy setting, the file type will be blocked.
Checks: C-25070r442410_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Visio 2016 >> Visio Options >> Security >> Trust Center >> File Block Settings "Visio 2003-2010 Binary Drawings, Templates and Stencils" is set to "Enabled" and "Open/Save blocked". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\visio\security\fileblock If the value "visio2003files" is REG_DWORD = 2, this is not a finding.

Fix: F-25058r442411_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Visio 2016 >> Visio Options >> Security >> Trust Center >> File Block Settings "Visio 2003-2010 Binary Drawings, Templates and Stencils" to "Enabled" and "Open/Save blocked".

b
Visio 5.0 or earlier Binary Drawings, Templates and Stencils must be blocked.
SC-18 - Medium - CCI-001662 - V-223398 - SV-223398r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-VI-000006
Vuln IDs
  • V-223398
  • V-99873
Rule IDs
  • SV-223398r879628_rule
  • SV-108977
This policy setting allows you to determine whether users can open or save Visio files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. -Do not block: The file type will not be blocked. -Save blocked: Saving of the filet type will be blocked. -Open/Save blocked: Both opening and saving of the file type will be blocked. If you disable or do not configure this policy setting, the file type will be blocked.
Checks: C-25071r442413_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Visio 2016 >> Visio Options >> Security >> Trust Center >> File Block Settings "Visio 5.0 or earlier Binary Drawings, Templates and Stencils" is set to "Enabled" and "Open/Save blocked". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\visio\security\fileblock If the value "visio50andearlierfiles" is REG_DWORD = 2, this is not a finding.

Fix: F-25059r442414_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Visio 2016 >> Visio Options >> Security >> Trust Center >> File Block Settings "Visio 5.0 or earlier Binary Drawings, Templates and Stencils" to "Enabled" and "Open/Save blocked".

b
Macros must be blocked from running in Visio files from the Internet.
SC-18 - Medium - CCI-001170 - V-223399 - SV-223399r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-VI-000007
Vuln IDs
  • V-223399
  • V-99875
Rule IDs
  • SV-223399r879630_rule
  • SV-108979
This policy setting allows you to block macros from running in Office files that come from the Internet. If you enable this policy setting, macros are blocked from running, even if “Enable all macros” is selected in the Macro Settings section of the Trust Center. Also, instead of having the choice to “Enable Content”, users will receive a notification that macros are blocked from running. If the Office file is saved to a trusted location or was previously trusted by the user, macros will be allowed to run. If you disable or do not configure this policy setting, the settings configured in the Macro Settings section of the Trust Center determine whether macros run in Office files that come from the Internet.
Checks: C-25072r442416_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Visio 2016 >> Visio Options >> Security >> Trust Center >> Block macros from running in Office files from the Internet is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\visio\security If the value blockcontentexecutionfrominternet is REG_DWORD = 1, this is not a finding.

Fix: F-25060r442417_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Visio 2016 >> Visio Options >> Security >> Trust Center >> Block macros from running in Office files from the Internet to "Enabled".

b
Word must automatically disable unsigned add-ins without informing users.
CM-5 - Medium - CCI-001749 - V-223400 - SV-223400r879584_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
O365-WD-000001
Vuln IDs
  • V-223400
  • V-99877
Rule IDs
  • SV-223400r879584_rule
  • SV-108981
This policy setting controls whether the specified Office application notifies users when unsigned application add-ins are loaded or silently disable such add-ins without notification. This policy setting only applies if you enable the "Require that application add-ins are signed by Trusted Publisher" policy setting, which prevents users from changing this policy setting. If you enable this policy setting, applications automatically disable unsigned add-ins without informing users. If you disable this policy setting, if this application is configured to require that all add-ins be signed by a trusted publisher, any unsigned add-ins the application loads will be disabled and the application will display the Trust Bar at the top of the active window. The Trust Bar contains a message that informs users about the unsigned add-in. If you do not configure this policy setting, the disable behavior applies, and in addition, users can configure this requirement themselves in the "Add-ins" category of the Trust Center for the application.
Checks: C-25073r442419_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> Disable Trust Bar Notification for unsigned application add-ins and block them is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\word\security If the value for notbpromptunsignedaddin is REG_DWORD = 1, this is not a finding.

Fix: F-25061r442420_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> Disable Trust Bar Notification for unsigned application add-ins and block them to "Enabled".

b
In Word, encrypted macros must be scanned.
SC-18 - Medium - CCI-001170 - V-223401 - SV-223401r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-WD-000002
Vuln IDs
  • V-223401
  • V-99879
Rule IDs
  • SV-223401r879630_rule
  • SV-108983
This policy setting controls whether encrypted macros in Open XML documents be are required to be scanned with anti-virus software before being opened. If you enable this policy setting, you may choose one of these options: - Scan encrypted macros: encrypted macros are disabled unless anti-virus software is installed. Encrypted macros are scanned by your anti-virus software when you attempt to open an encrypted workbook that contains macros. - Scan if anti-virus software available: if anti-virus software is installed, scan the encrypted macros first before allowing them to load. If anti-virus software is not available, allow encrypted macros to load. - Load macros without scanning: do not check for anti-virus software and allow macros to be loaded in an encrypted file. If you disable or do not configure this policy setting, the behavior will be similar to the "Scan encrypted macros" option.
Checks: C-25074r442422_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> Scan encrypted macros in Word Open XML documents is set to "Enabled" "Scan encrypted macros (default)". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\word\security If the value WordBypassEncryptedMacroScan does not exist, this is not a finding. If the value is REG_DWORD = 0, this is not a finding.

Fix: F-25062r442423_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> Scan encrypted macros in Word Open XML documents to "Enabled" "Scan encrypted macros (default)".

b
Files downloaded from the Internet must be opened in Protected view in Word.
SC-18 - Medium - CCI-001662 - V-223402 - SV-223402r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-WD-000003
Vuln IDs
  • V-223402
  • V-99881
Rule IDs
  • SV-223402r879628_rule
  • SV-108985
This policy setting allows you to determine if files downloaded from the Internet zone open in Protected View. If you enable this policy setting, files downloaded from the Internet zone do not open in Protected View. If you disable or do not configure this policy setting, files downloaded from the Internet zone open in Protected View.
Checks: C-25075r442425_chk

Verify the policy setting, User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> Protected View >> Do not open files from the Internet zone in Protected View is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\word\security\protectedview If the value for disableinternetfilesinpv is REG_DWORD = 0, this is not a finding. If the value does not exist, this is not a finding. If the value is REG_DWORD = 1, this is a finding.

Fix: F-25063r442426_fix

Set the policy setting, User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> Protected View >> Do not open files from the Internet zone in Protected View to "Disabled".

b
Files located in unsafe locations must be opened in Protected view in Word.
SC-18 - Medium - CCI-001662 - V-223403 - SV-223403r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-WD-000004
Vuln IDs
  • V-223403
  • V-99883
Rule IDs
  • SV-223403r879628_rule
  • SV-108987
This policy setting lets you determine if files located in unsafe locations will open in Protected View. If you have not specified unsafe locations, only the "Downloaded Program Files" and "Temporary Internet Files" folders are considered unsafe locations. If you enable this policy setting, files located in unsafe locations do not open in Protected View. If you disable or do not configure this policy setting, files located in unsafe locations open in Protected View.
Checks: C-25076r442428_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> Protected View >> Do not open files in unsafe locations in Protected View is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\word\security\protectedview. If the value for disableunsafelocationsinpv is REG_DWORD = 0, this is not a finding. If the value does not exist, this is not a finding. If the value is REG_DWORD = 1, this is a finding.

Fix: F-25064r442429_fix

Set the policy setting, User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> Protected View >> Do not open files in unsafe locations in Protected View to "Disabled".

b
If file validation fails, files must be opened in Protected view in Word with ability to edit disabled.
SC-18 - Medium - CCI-001662 - V-223404 - SV-223404r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-WD-000005
Vuln IDs
  • V-223404
  • V-99885
Rule IDs
  • SV-223404r879628_rule
  • SV-108989
This policy setting controls how Office handles documents when they fail file validation. If you enable this policy setting, you can configure the following options for files that fail file validation: - Block files completely. Users cannot open the files. - Open files in Protected View and disallow edit. Users cannot edit the files. This is also how Office handles the files if you disable this policy setting. - Open files in Protected View and allow edit. Users can edit the files. This is also how Office handles the files if you do not configure this policy setting. If you disable this policy setting, Office follows the "Open files in Protected View and disallow edit" behavior. If you do not configure this policy setting, Office follows the "Open files in Protected View and allow edit" behavior.
Checks: C-25077r442431_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> Protected View >> Set document behavior if file validation fails is set to "Enabled: Open in Protected View". Verify the check box for "Allow edit" is not selected. Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\Word\security\filevalidation If the value openinprotectedview does not exist, this is not a finding. If both the value for openinprotectedview is REG_DWORD = 1 and the value for DisableEditFromPV is set to REG_DWORD = 1, this is not a finding.

Fix: F-25065r442432_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> Protected View >> Set document behavior if file validation fails to "Enabled: Open in Protected View". Uncheck the "Allow edit" check box.

b
Word attachments opened from Outlook must be in Protected View.
SC-18 - Medium - CCI-001662 - V-223405 - SV-223405r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-WD-000006
Vuln IDs
  • V-223405
  • V-99887
Rule IDs
  • SV-223405r879628_rule
  • SV-108991
This policy setting allows you to determine if Word files in Outlook attachments open in Protected View. If you enable this policy setting, Outlook attachments do not open in Protected View. If you disable or do not configure this policy setting, Outlook attachments open in Protected View.
Checks: C-25078r442434_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security>> Trust Center>> Protected View >> Turn off Protected View for attachments opened from Outlook is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\word\security\protectedview If the value for disableattachmentsinpv is REG_DWORD = 0, this is not a finding.

Fix: F-25066r442435_fix

Set policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security>> Trust Center>> Protected View >> Turn off Protected View for attachments opened from Outlook to "Disabled".

b
The default file block behavior must be set to not open blocked files in Word.
SC-18 - Medium - CCI-001662 - V-223406 - SV-223406r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-WD-000007
Vuln IDs
  • V-223406
  • V-99889
Rule IDs
  • SV-223406r879628_rule
  • SV-108993
This policy setting allows you to determine if users can open, view, or edit Word files. If you enable this policy setting, you can set one of these options: - Blocked files are not opened. - Blocked files open in Protected View and cannot be edited. - Blocked files open in Protected View and can be edited. If you disable or do not configure this policy setting, the behavior is the same as the "Blocked files are not opened" setting. Users will not be able to open blocked files.
Checks: C-25079r442437_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Set default file block behavior" is set to "Enabled: Blocked files are not opened". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\word\security\fileblock If the value OpenInProtectedView is REG_DWORD = 0, this is not a finding.

Fix: F-25067r442438_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Set default file block behavior" to "Enabled: Blocked files are not opened".

b
Open/Save of Word 2 and earlier binary documents and templates must be blocked.
SC-18 - Medium - CCI-001662 - V-223407 - SV-223407r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-WD-000008
Vuln IDs
  • V-223407
  • V-99891
Rule IDs
  • SV-223407r879628_rule
  • SV-108995
This policy setting allows you to determine whether users can open, view, edit, or save Word files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. - Do not block: The file type will not be blocked. - Save blocked: Saving of the file type will be blocked. - Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key. - Block: Both opening and saving of the file type will be blocked, and the file will not open. - Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled. - Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled. If you disable or do not configure this policy setting, the file type will be blocked.
Checks: C-25080r442440_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Word 2 and earlier binary documents and templates" is set to "Enabled: Open/Save blocked, use open policy". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\word\security\fileblock If the value Word2Files is REG_DWORD = 2, this is not a finding.

Fix: F-25068r442441_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Word 2 and earlier binary documents and templates" to "Enabled: Open/Save blocked, use open policy".

b
Open/Save of Word 2000 binary documents and templates must be blocked.
SC-18 - Medium - CCI-001662 - V-223408 - SV-223408r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-WD-000009
Vuln IDs
  • V-223408
  • V-99893
Rule IDs
  • SV-223408r879628_rule
  • SV-108997
This policy setting allows you to determine whether users can open, view, edit, or save Word files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. - Do not block: The file type will not be blocked. - Save blocked: Saving of the file type will be blocked. - Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key. - Block: Both opening and saving of the file type will be blocked, and the file will not open. - Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled. - Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled. If you disable or do not configure this policy setting, the file type will not be blocked.
Checks: C-25081r442443_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Word 2000 binary documents and templates" is set to "Enabled: Open/Save blocked, use open policy". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\word\security\fileblock If the value Word2000Files is REG_DWORD = 2, this is not a finding.

Fix: F-25069r442444_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Word 2000 binary documents and templates" to "Enabled: Open/Save blocked, use open policy".

b
Open/Save of Word 2003 binary documents and templates must be blocked.
SC-18 - Medium - CCI-001662 - V-223409 - SV-223409r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-WD-000010
Vuln IDs
  • V-223409
  • V-99895
Rule IDs
  • SV-223409r879628_rule
  • SV-108999
This policy setting allows you to determine whether users can open, view, edit, or save Word files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. - Do not block: The file type will not be blocked. - Save blocked: Saving of the file type will be blocked. - Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key. - Block: Both opening and saving of the file type will be blocked, and the file will not open. - Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled. - Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled. If you disable or do not configure this policy setting, the file type will not be blocked.
Checks: C-25082r442446_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Word 2003 binary documents and templates" is set to "Enabled: Open/Save blocked, use open policy". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\word\security\fileblock If the value word2003files is REG_DWORD = 2, this is not a finding.

Fix: F-25070r442447_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Word 2003 binary documents and templates" to "Enabled: Open/Save blocked, use open policy".

b
Open/Save of Word 2007 and later binary documents and templates must be blocked.
SC-18 - Medium - CCI-001662 - V-223410 - SV-223410r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-WD-000011
Vuln IDs
  • V-223410
  • V-99897
Rule IDs
  • SV-223410r879628_rule
  • SV-109001
This policy setting allows you to determine whether users can open, view, edit, or save Word files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. - Do not block: The file type will not be blocked. - Save blocked: Saving of the file type will be blocked. - Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key. - Block: Both opening and saving of the file type will be blocked, and the file will not open. - Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled. - Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled. If you disable or do not configure this policy setting, the file type will not be blocked.
Checks: C-25083r442449_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Word 2007 and later binary documents and templates" is set to "Enabled: Open/Save blocked, use open policy". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\word\security\fileblock If the value word2007files is REG_DWORD = 2, this is not a finding.

Fix: F-25071r442450_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Word 2007 and later binary documents and templates" to "Enabled: Open/Save blocked, use open policy".

b
Open/Save of Word 6.0 binary documents and templates must be blocked.
SC-18 - Medium - CCI-001662 - V-223411 - SV-223411r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-WD-000012
Vuln IDs
  • V-223411
  • V-99899
Rule IDs
  • SV-223411r879628_rule
  • SV-109003
This policy setting allows you to determine whether users can open, view, edit, or save Word files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. - Do not block: The file type will not be blocked. - Save blocked: Saving of the file type will be blocked. - Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key. - Block: Both opening and saving of the file type will be blocked, and the file will not open. - Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled. - Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled. If you disable or do not configure this policy setting, the file type will not be blocked.
Checks: C-25084r442452_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Word 6.0 binary documents and templates" is set to "Enabled: Open/Save blocked, use open policy". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\word\security\fileblock If the value word60files is REG_DWORD = 2, this is not a finding.

Fix: F-25072r442453_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Word 6.0 binary documents and templates" to "Enabled: Open/Save blocked, use open policy".

b
Open/Save of Word 95 binary documents and templates must be blocked.
SC-18 - Medium - CCI-001662 - V-223412 - SV-223412r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-WD-000013
Vuln IDs
  • V-223412
  • V-99901
Rule IDs
  • SV-223412r879628_rule
  • SV-109005
This policy setting allows you to determine whether users can open, view, edit, or save Word files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. - Do not block: The file type will not be blocked. - Save blocked: Saving of the file type will be blocked. - Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key. - Block: Both opening and saving of the file type will be blocked, and the file will not open. - Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled. - Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled. If you disable or do not configure this policy setting, the file type will not be blocked.
Checks: C-25085r442455_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Word 95 binary documents and templates" is set to "Enabled: Open/Save blocked, use open policy". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\word\security\fileblock If the value word95files is REG_DWORD = 2, this is not a finding.

Fix: F-25073r442456_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Word 95 binary documents and templates" to "Enabled: Open/Save blocked, use open policy".

b
Open/Save of Word 97 binary documents and templates must be blocked.
SC-18 - Medium - CCI-001662 - V-223413 - SV-223413r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-WD-000014
Vuln IDs
  • V-223413
  • V-99903
Rule IDs
  • SV-223413r879628_rule
  • SV-109007
This policy setting allows you to determine whether users can open, view, edit, or save Word files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. - Do not block: The file type will not be blocked. - Save blocked: Saving of the file type will be blocked. - Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key. - Block: Both opening and saving of the file type will be blocked, and the file will not open. - Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled. - Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled. If you disable or do not configure this policy setting, the file type will not be blocked.
Checks: C-25086r442458_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Word 97 binary documents and templates" is set to "Enabled: Open/Save blocked, use open policy". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\word\security\fileblock If the value word97files is REG_DWORD = 2, this is not a finding.

Fix: F-25074r442459_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Word 97 binary documents and templates" to "Enabled: Open/Save blocked, use open policy".

b
Open/Save of Word XP binary documents and templates must be blocked.
SC-18 - Medium - CCI-001662 - V-223414 - SV-223414r879628_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
O365-WD-000015
Vuln IDs
  • V-223414
  • V-99905
Rule IDs
  • SV-223414r879628_rule
  • SV-109009
This policy setting allows you to determine whether users can open, view, edit, or save Word files with the format specified by the title of this policy setting. If you enable this policy setting, you can specify whether users can open, view, edit, or save files. The options that can be selected are below. Note: Not all options may be available for this policy setting. - Do not block: The file type will not be blocked. - Save blocked: Saving of the file type will be blocked. - Open/Save blocked, use open policy: Both opening and saving of the file type will be blocked. The file will open based on the policy setting configured in the "default file block behavior" key. - Block: Both opening and saving of the file type will be blocked, and the file will not open. - Open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit the file type will not be enabled. - Allow editing and open in Protected View: Both opening and saving of the file type will be blocked, and the option to edit will be enabled. If you disable or do not configure this policy setting, the file type will not be blocked.
Checks: C-25087r442461_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Word XP binary documents and templates" is set to "Enabled: Open/Save blocked, use open policy". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\word\security\fileblock If the value wordxpfiles is REG_DWORD = 2, this is not a finding.

Fix: F-25075r442462_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> File Block Settings "Word XP binary documents and templates" to "Enabled: Open/Save blocked, use open policy".

b
In Word, macros must be blocked from running, even if Enable all macros is selected in the Macro Settings section of the Trust Center.
SC-18 - Medium - CCI-001170 - V-223415 - SV-223415r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-WD-000016
Vuln IDs
  • V-223415
  • V-99907
Rule IDs
  • SV-223415r879630_rule
  • SV-109011
This policy setting allows you to block macros from running in Office files that come from the Internet. If you enable this policy setting, macros are blocked from running, even if "Enable all macros" is selected in the Macro Settings section of the Trust Center. Also, instead of having the choice to "Enable Content", users will receive a notification that macros are blocked from running. If the Office file is saved to a trusted location or was previously trusted by the user, macros will be allowed to run. If you disable or do not configure this policy setting, the settings configured in the Macro Settings section of the Trust Center determine whether macros run in Office files that come from the Internet.
Checks: C-25088r442464_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center "Block macros from running in Office files from the Internet" is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\16.0\word\security If the value blockcontentexecutionfrominternet is REG_DWORD = 1, this is not a finding.

Fix: F-25076r442465_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center "Block macros from running in Office files from the Internet" to "Enabled".

b
Trusted Locations on the network must be disabled in Word.
SC-18 - Medium - CCI-001170 - V-223416 - SV-223416r879630_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
O365-WD-000017
Vuln IDs
  • V-223416
  • V-99909
Rule IDs
  • SV-223416r879630_rule
  • SV-109013
This policy setting controls whether trusted locations on the network can be used. If you enable this policy setting, users can specify trusted locations on network shares or in other remote locations that are not under their direct control by clicking the "Add new location" button in the Trusted Locations section of the Trust Center. Content, code, and add-ins are allowed to load from trusted locations with minimal security and without prompting the user for permission. If you disable this policy setting, the selected application ignores any network locations listed in the Trusted Locations section of the Trust Center. If you also deploy Trusted Locations via Group Policy, you should verify whether any of them are remote locations. If any of them are remote locations and you do not allow remote locations via this policy setting, those policy keys that point to remote locations will be ignored on client computers. Disabling this policy setting does not delete any network locations from the Trusted Locations list, but causes disruption for users who add network locations to the Trusted Locations list. Users are also prevented from adding new network locations to the Trusted Locations list in the Trust Center. We recommended that you do not enable this policy setting as the "Allow Trusted Locations on my network (not recommended)" check box also states. Therefore, in practice, it should be possible to disable this policy setting in most situations without causing significant usability issues for most users. If you do not enable this policy setting, users can select the "Allow Trusted Locations on my network (not recommended)" check box if desired and then specify trusted locations by clicking the "Add new location" button.
Checks: C-25089r442467_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> Trusted Locations >> Allow Trusted Locations on the network is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\word\security\trusted locations If the value for allownetworklocations is REG_DWORD = 0, this is not a finding.

Fix: F-25077r442468_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Trust Center >> Trusted Locations >> Allow Trusted Locations on the network to "Disabled".

b
VBA Macros not digitally signed must be blocked in Word.
CM-7 - Medium - CCI-000381 - V-223417 - SV-223417r928385_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
O365-WD-000018
Vuln IDs
  • V-223417
  • V-99911
Rule IDs
  • SV-223417r928385_rule
  • SV-109015
This policy setting controls how the specified applications warn users when Visual Basic for Applications (VBA) macros are present. If you enable this policy setting, you can choose from four options for determining how the specified applications will warn the user about macros: - Disable all with notification: The application displays the Trust Bar for all macros, whether signed or unsigned. This option enforces the default configuration in Office. This option also allows users to potentially enable unsigned/untrusted macros. If a site requires the use of macros, they must be signed /approved and added to appropriate locations listed in the Trust Center Settings. - Disable all except digitally signed macros: The application displays the Trust Bar for digitally signed macros, allowing users to enable them or leave them disabled. Any unsigned macros are disabled, and users are not notified. - Disable all without notification: The application disables all macros, whether signed or unsigned, and does not notify users. - Enable all macros (not recommended): All macros are enabled, whether signed or unsigned. This option can significantly reduce security by allowing dangerous code to run undetected.
Checks: C-25090r928384_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Security >> Trust Center >> "VBA macro Notification Settings" is set to "Enabled" and "Disable all except digitally signed macros" from the Options. Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\Microsoft\office\16.0\word\security If the value vbawarnings is REG_DWORD = 3, this is not a finding. A value of REG_DWORD = 4 is also acceptable. If the registry key does not exist or is not configured properly, this is a finding.

Fix: F-25078r442471_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Security >> Trust Center >> "VBA macro Notification Settings" to "Enabled" and "Disable all except digitally signed macros" from the Options.

b
File validation in Word must be enabled.
SC-18 - Medium - CCI-001695 - V-223418 - SV-223418r879573_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001695
Version
O365-WD-000019
Vuln IDs
  • V-223418
  • V-100517
Rule IDs
  • SV-223418r879573_rule
  • SV-109621
This policy setting allows the file validation feature to be turned off. If this policy setting is enabled, file validation will be turned off. If this policy setting is disabled or not configured, file validation will be turned on. Office Binary Documents (97-2003) are checked to see if they conform to the file format schema before they are opened.
Checks: C-25091r442473_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Turn off file validation is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\microsoft\office\16.0\word\security\filevalidation If the value for enableonload is REG_DWORD = 1, this is not a finding.

Fix: F-25079r442474_fix

Set policy value for User Configuration >> Administrative Templates >> Microsoft Word 2016 >> Word Options >> Security >> Turn off file validation to "Disabled".