Microsoft Office System 2013 STIG

  • Version/Release: V1R9
  • Published: 2019-09-30
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

The Microsoft Office System 2013 STIG is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the NIST 800-53 and related documents. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.
b
ActiveX control initialization must be disabled.
SC-18 - Medium - CCI-002460 - V-17547 - SV-52728r4_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
DTOO191
Vuln IDs
  • V-17547
Rule IDs
  • SV-52728r4_rule
ActiveX controls can adversely affect a computer directly. In addition, malicious code can be used to compromise an ActiveX control and attack a computer. To indicate the safety of an ActiveX control, developers can denote them as Safe For Initialization (SFI). SFI indicates a control is safe to open and run, and it is not capable of causing a problem for any computer, regardless of whether it has persisted data values or not. If a control is not marked SFI, it is possible the control could adversely affect a computer—or it could mean the developers did not test the control in all situations and are not sure whether it might be compromised in the future. By default, if a control is marked SFI, the application loads the control in safe mode and uses persisted values (if any). If the control is not marked SFI, the application loads the control in unsafe mode with persisted values (if any), or uses the default (first-time initialization) settings. In both situations, the Message Bar informs users the controls have been disabled and prompts them to respond.System AdministratorInformation Assurance Officer
Checks: C-47056r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Security Settings "ActiveX Control Initialization" is set to "Disabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\Common\Security If the value “UFIControls” exists, this is a finding.

Fix: F-45653r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Security Settings "ActiveX Control Initialization" to "Disabled".

b
A mix of policy and user locations for Office Products must be disallowed.
CM-6 - Medium - CCI-000366 - V-17560 - SV-52745r4_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO196
Vuln IDs
  • V-17560
Rule IDs
  • SV-52745r4_rule
When Microsoft Office files are opened from trusted locations, all the content in the files is enabled and active. Users are not notified about any potential risks that might be contained in the files, such as unsigned macros, ActiveX controls, or links to content on the Internet. By default, users can specify any location as a trusted location, and a computer can have a combination of user-created, OCT-created, and Group Policy–created trusted locations.System AdministratorInformation Assurance Officer
Checks: C-47074r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Security Settings >> Trust Center "Allow mix of policy and user locations" is set to "Disabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\security\trusted locations If the value “Allow User Locations” is REG_DWORD = 0, this is not a finding.

Fix: F-45671r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Security Settings -> Trust Center "Allow mix of policy and user locations" to "Disabled".

b
Blogging entries created from inside Office products must be configured for SharePoint only.
CM-6 - Medium - CCI-000366 - V-17581 - SV-52756r4_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO212
Vuln IDs
  • V-17581
Rule IDs
  • SV-52756r4_rule
The blogging feature in Office products enables users to compose blog entries and post them to their blogs directly from Office, without using any additional software. By default, users can post blog entries to any compatible blogging service provider, including Windows Live Spaces, Blogger, a SharePoint or Community Server site, and others. Leaving this capability enabled introduces the risk of users posting confidential and FOUO date to non-DoD sites.System AdministratorInformation Assurance Officer
Checks: C-47085r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Miscellaneous "Control Blogging" is set to "Enabled (Only SharePoint blogs allowed)". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\Common\Blog If the value “DisableBlog” is REG_DWORD = 1, this is not a finding.

Fix: F-45682r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Miscellaneous "Control Blogging" to "Enabled (Only SharePoint blogs allowed)".

b
Office must be configured to not allow read with browsers.
AC-3 - Medium - CCI-002165 - V-17583 - SV-52749r4_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-002165
Version
DTOO200
Vuln IDs
  • V-17583
Rule IDs
  • SV-52749r4_rule
The Windows Rights Management Add-on for Internet Explorer provides a way for users who do not use the 2013 Office release to view, but not alter, files with restricted permissions. By default, IRM-enabled files are saved in a format that cannot be viewed by using the Windows Rights Management Add-on. If this setting is enabled, an embedded rights-managed HTML version of the content is saved with each IRM-enabled file, which can be viewed in Internet Explorer using the add-on, representing the risk of documents being read by those without the rights and not intended to have access to the document.System AdministratorInformation Assurance Officer
Checks: C-47078r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Manage Restricted Permissions "Allow users with earlier versions of Office to read with browsers" is set to "Disabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\drm If the value “IncludeHTML” is REG_DWORD = 0, this is not a finding.

Fix: F-45675r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Manage Restricted Permissions "Allow users with earlier versions of Office to read with browsers" to "Disabled".

b
Trust Bar notifications for Security messages must be enforced.
SC-18 - Medium - CCI-001662 - V-17590 - SV-52723r4_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTOO186
Vuln IDs
  • V-17590
Rule IDs
  • SV-52723r4_rule
The Message Bar in Office applications is used to identify security issues, such as unsigned macros or potentially unsafe add-ins. When such issues are detected, the application disables the unsafe feature or content and displays the Message Bar at the top of the active window. The Message Bar informs the users about the nature of the security issue and, in some cases, provides the users with an option to enable the potentially unsafe feature or content, which could harm the user's computer. By default, if an Office application detects a security issue, the Message Bar is displayed. However, this configuration can be modified by users in the Trust Center. System AdministratorInformation Assurance Officer
Checks: C-47051r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Security Settings "Disable all Trust Bar notifications for security issues" is set to "Disabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\trustcenter If the value “TrustBar” is REG_DWORD = 0, this is not a finding.

Fix: F-45648r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Security Settings "Disable all Trust Bar notifications for security issues" to "Disabled".

b
Document Information panel Beaconing must show UI.
SC-18 - Medium - CCI-002460 - V-17605 - SV-52754r4_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
DTOO207
Vuln IDs
  • V-17605
Rule IDs
  • SV-52754r4_rule
This policy setting controls whether users see a security warning when they open custom Document Information Panels that contain a web beaconing threat. Web beacons can be used to contact an external server when users open forms. Information could be gathered by the form, or information entered by users could be sent to an external server, exposing the internal users and systems to additional attacks.System AdministratorInformation Assurance Officer
Checks: C-47083r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Document Information Panel "Document Information Panel Beaconing UI" is set to "Enabled (Always show UI)". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\documentinformationpanel If the value “Beaconing” is REG_DWORD = 1, this is not a finding.

Fix: F-45680r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Document Information Panel "Document Information Panel Beaconing UI" to "Enabled (Always show UI)".

b
The Customer Experience Improvement Program for Office must be disabled.
CM-7 - Medium - CCI-000381 - V-17612 - SV-52721r4_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO184
Vuln IDs
  • V-17612
Rule IDs
  • SV-52721r4_rule
When users choose to participate in the Customer Experience Improvement Program (CEIP), Office applications automatically send information to Microsoft about how the applications are used. This information is combined with other CEIP data to help Microsoft solve problems and to improve the products and features customers use most often. This feature does not collect users' names, addresses, or any other identifying information except the IP address that is used to send the data. By default, users have the opportunity to opt into participation in the CEIP the first time they run an Office application. If an organization has policies that govern the use of external resources such as the CEIP, allowing users to opt in to the program might cause them to violate these policies.System AdministratorInformation Assurance Officer
Checks: C-47049r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Privacy >> Trust Center "Enable Customer Experience Improvement Program" is set to "Disabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common Criteria: If the value “QMEnable” is REG_DWORD = 0, this is not a finding.

Fix: F-45646r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Privacy -> Trust Center "Enable Customer Experience Improvement Program" to "Disabled".

b
The encryption type for password protected Office 97 thru Office 2003 must be set.
SC-28 - Medium - CCI-001199 - V-17617 - SV-52727r5_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-001199
Version
DTOO190
Vuln IDs
  • V-17617
Rule IDs
  • SV-52727r5_rule
If unencrypted files are intercepted, sensitive information in the files can be compromised. To protect information confidentiality, Microsoft Office application files can be encrypted and password protected. Only users who know the correct password will be able to decrypt such files. Since some encryption types are less secure and easier to breach, Microsoft Enhanced RSA and AES Cryptographic Provider, AES-256, 256-bit should be used when encrypting documents.System AdministratorInformation Assurance Officer
Checks: C-47055r6_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Security Settings "Encryption type for password protected Office 97-2003 files" is set to "Enabled (Microsoft Enhanced RSA and AES Cryptographic Provider, AES 256,256)". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\security If the value “DefaultEncryption12” is REG_SZ = "Microsoft Enhanced RSA and AES Cryptographic Provider, AES 256,256", this is not a finding.

Fix: F-45652r2_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Security Settings "Encryption type for password protected Office 97-2003 files" to "Enabled (Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256)".

b
The encryption type for password protected Open XML files must be set.
SC-28 - Medium - CCI-001199 - V-17619 - SV-52726r5_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-001199
Version
DTOO189
Vuln IDs
  • V-17619
Rule IDs
  • SV-52726r5_rule
If unencrypted files are intercepted, sensitive information in the files can be compromised. To protect information confidentiality, Microsoft Office application files can be encrypted and password protected. Only users who know the correct password will be able to decrypt such files. Since some encryption types are less secure and easier to breach, Microsoft Enhanced RSA and AES Cryptographic Provider, AES-256, 256-bit should be used when encrypting documents.System AdministratorInformation Assurance Officer
Checks: C-47054r7_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Security Settings "Encryption type for password protected Office Open XML files" is set to "Enabled (Microsoft Enhanced RSA and AES Cryptographic Provider, AES 256,256)". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\security If the value “OpenXMLEncryption” is REG_SZ = "Microsoft Enhanced RSA and AES Cryptographic Provider, AES 256,256", this is not a finding.

Fix: F-45651r2_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Security Settings "Encryption type for password protected Office Open XML files" to "Enabled (Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256)".

b
The Help Improve Proofing Tools feature for Office must be configured.
CM-6 - Medium - CCI-000366 - V-17627 - SV-52719r5_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO182
Vuln IDs
  • V-17627
Rule IDs
  • SV-52719r5_rule
The "Help Improve Proofing Tools" feature collects data about use of the Proofing Tools, such as additions to the custom dictionary, and sends it to Microsoft. After about six months, the feature stops sending data to Microsoft and deletes the data collection file from the user's computer. Although this feature does not intentionally collect personal information, some of the content sent could include items that were marked as spelling or grammar errors, such as proper names and account numbers. However, any numbers such as account numbers, street addresses, and phone numbers are converted to zeroes when the data is collected. Microsoft uses this information solely to improve the effectiveness of the Office Proofing Tools, not to identify users. By default, this feature is enabled, if users choose to participate in the Customer Experience Improvement Program (CEIP). If an organization has policies that govern the use of external resources such as the CEIP, allowing the use of the "Help Improve Proofing Tools" feature might cause them to violate these policies.System AdministratorInformation Assurance Officer
Checks: C-47047r7_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Tools >> Options >> Spelling >> Proofing Data Collection "Improve Proofing Tools" is set to "Disabled". Use the Windows Registry Editor to navigate to the following. HKCU\Software\Policies\Microsoft\Office\15.0\common\ptwatson If the value “PTWOptIn” is REG_DWORD = 0, this is not a finding.

Fix: F-45644r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Tools \ Options \ Spelling -> Proofing Data Collection "Improve Proofing Tools" to "Disabled".

b
Hyperlink warnings for Office must be configured for use.
SC-18 - Medium - CCI-002460 - V-17659 - SV-52731r4_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
DTOO194
Vuln IDs
  • V-17659
Rule IDs
  • SV-52731r4_rule
Unsafe hyperlinks are links that might pose a security risk if users click them. Clicking an unsafe link could compromise the security of sensitive information or harm the computer. Links that Office considers unsafe include links to executable files, TIFF files, and Microsoft Document Imaging (MDI) files. Other unsafe links are those using protocols considered to be unsafe, including msn, nntp, mms, outlook, and stssync.System AdministratorInformation Assurance Officer
Checks: C-47059r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Security Settings "Suppress hyperlink warnings" is set to "Disabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\security Criteria: If the value “DisableHyperLinkWarning” is REG_DWORD = 0, this is not a finding.

Fix: F-45656r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Security Settings "Suppress hyperlink warnings" to "Disabled".

b
Inclusion of document properties for PDF and XPS output must be disallowed.
CM-6 - Medium - CCI-000366 - V-17660 - SV-52753r4_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO206
Vuln IDs
  • V-17660
Rule IDs
  • SV-52753r4_rule
If the Microsoft Save as PDF or XPS Add-in for Microsoft Office Programs is installed, document properties are saved as metadata when users save or publish files using the PDF or XPS commands in Access 2013, Excel 2013, InfoPath 2013, PowerPoint 2013, and Word 2013 using the PDF or XPS or Publish. If this metadata contains sensitive information, saving it with the file could compromise security.System AdministratorInformation Assurance Officer
Checks: C-47082r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Microsoft Save As PDF and XPS add-ins "Disable inclusion of document properties in PDF and XPS output" is set to "Enabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\fixedformat If the value “DisableFixedFormatDocProperties” is REG_DWORD = 1, this is not a finding.

Fix: F-45679r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Microsoft Save As PDF and XPS add-ins "Disable inclusion of document properties in PDF and XPS output" to "Enabled".

b
The Internet Fax Feature must be disabled.
CM-7 - Medium - CCI-000381 - V-17661 - SV-52747r4_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO198
Vuln IDs
  • V-17661
Rule IDs
  • SV-52747r4_rule
Excel, PowerPoint, and Word users can use the Internet Fax feature to send documents to fax recipients through an Internet fax service provider. If your organization has policies that govern the time, place, or manner in which faxes are sent, this feature could help users evade those policies. By default, Office users can use the Internet Fax feature. System AdministratorInformation Assurance Officer
Checks: C-47076r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Services >> Fax "Disable Internet Fax feature" to "Enabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\services\fax If the value “NoFax” is REG_DWORD = 1, this is not a finding.

Fix: F-45673r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Services -> Fax "Disable Internet Fax feature" to "Enabled"

b
The Opt-In Wizard must be disabled.
CM-7 - Medium - CCI-000381 - V-17664 - SV-52720r5_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO183
Vuln IDs
  • V-17664
Rule IDs
  • SV-52720r5_rule
The Opt-in Wizard displays the first time users run a 2013 Microsoft Office application, which allows them to opt into Internet-based services that will help improve their Office experience, such as Microsoft Update, the Customer Experience Improvement Program, Office Diagnostics, and Online Help. If an organization has policies that govern the use of such external resources, allowing users to opt in to these services might cause them to violate the policies.System AdministratorInformation Assurance Officer
Checks: C-47048r7_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Privacy >> Trust Center "Disable Opt-in Wizard on first run" is set to "Enabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\general If the value “ShownFirstRunOptin” is REG_DWORD = 1, this is not a finding.

Fix: F-45645r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Privacy -> Trust Center "Disable Opt-in Wizard on first run" to "Enabled".

b
Passwords for secured documents must be enforced.
SC-28 - Medium - CCI-001199 - V-17665 - SV-52744r2_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-001199
Version
DTOO195
Vuln IDs
  • V-17665
Rule IDs
  • SV-52744r2_rule
If 2013 Office users add passwords to documents, other users can be prevented from opening the documents. This capability can provide an extra level of protection to documents already protected by access control lists, or provide a means of securing documents not protected by file-level security. By default, users can add passwords to Excel 2013 workbooks, PowerPoint 2013 presentations, and Word 2013 documents from the Save or Save As dialog box by clicking Tools, clicking General Options, and entering appropriate passwords to open or modify the documents. If this configuration is changed, the General Options dialog box for saving with a password will not be available for the user to password-protect their documents.System AdministratorInformation Assurance Officer
Checks: C-47073r2_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Security Settings "Disable password to open UI" is set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\common\security If the value “DisablePasswordUI” is REG_DWORD = 0, this is not a finding. Fix Text: Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Security Settings "Disable password to open UI" to "Disabled".

Fix: F-45670r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Security Settings "Disable password to open UI" to "Disabled".

b
Smart Documents use of Manifests in Office must be disallowed.
CM-6 - Medium - CCI-000366 - V-17669 - SV-52746r4_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO197
Vuln IDs
  • V-17669
Rule IDs
  • SV-52746r4_rule
An XML expansion pack is the group of files that constitutes a Smart Document in Excel and Word. One or more components that provide the logic needed for a Smart Document are packaged by using an XML expansion pack. These components can include any type of file, including XML schemas, Extensible Stylesheet Language Transforms (XSLTs), dynamic-link libraries (DLLs), and image files, as well as additional XML files, HTML files, Word files, Excel files, and text files. The key component to building an XML expansion pack is creating an XML expansion pack manifest file. By creating this file, the locations of all files that make up the XML expansion pack are specified, as well as information that instructs Office 2013 how to set up the files for the Smart Document. The XML expansion pack can also contain information about how to set up other files, such as how to install and register a COM object required by the XML expansion pack. XML expansion packs can be used to initialize and load malicious code, which might affect the stability of a computer and lead to data loss. Office applications can load an XML expansion pack manifest file with a Smart Document.System AdministratorInformation Assurance Officer
Checks: C-47075r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Smart Documents (Word, Excel) "Disable Smart Document's use of manifests" is set to "Enabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\Common\Smart Tag If the value “NeverLoadManifests” is REG_DWORD = 1, this is not a finding.

Fix: F-45672r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Smart Documents (Word, Excel) "Disable Smart Document's use of manifests" to "Enabled".

b
Office client polling of SharePoint servers published links must be disabled.
AC-3 - Medium - CCI-000213 - V-17670 - SV-52755r4_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
DTOO208
Vuln IDs
  • V-17670
Rule IDs
  • SV-52755r4_rule
Users of Office applications can see and use links to Microsoft Office SharePoint Server sites from those applications. Administrators configure published links to Office applications during initial deployment, and can add or change links as part of regular operations. These links appear on the My SharePoint Sites tab of the Open, Save, and Save As dialog boxes when opening and saving documents from these applications. Links can be targeted so that they only appear to users who are members of particular audiences. If a malicious person gains access to the list of published links, they could modify the links to point to unapproved sites, which could make sensitive data vulnerable to exposure.System AdministratorInformation Assurance Officer
Checks: C-47084r6_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Server Settings "Disable the Office client from polling the SharePoint Server for published links" is set to "Enabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\portal If the value “LinkPublishingDisabled” is REG_DWORD = 1, this is not a finding.

Fix: F-45681r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Server Settings "Disable the Office client from polling the SharePoint Server for published links" to "Enabled".

b
Connection verification of permissions must be enforced.
AC-6 - Medium - CCI-002235 - V-17731 - SV-52750r4_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
DTOO201
Vuln IDs
  • V-17731
Rule IDs
  • SV-52750r4_rule
Users are not required to connect to the network to verify permissions. If users do not need their licenses confirmed when attempting to open Office documents, they might be able to access documents after their licenses have been revoked. Also, it is not possible to log the usage of files with restricted permissions if users' licenses are not confirmed.System AdministratorInformation Assurance Officer
Checks: C-47079r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Manage Restricted Permissions "Always require users to connect to verify permission" is set to "Enabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\drm Criteria: If the value “RequireConnection” is REG_DWORD = 1, this is not a finding.

Fix: F-45676r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Manage Restricted Permissions "Always require users to connect to verify permission" to "Enabled".

b
Automatic receiving of small updates to improve reliability must be disallowed.
CM-7 - Medium - CCI-000381 - V-17740 - SV-52722r4_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO185
Vuln IDs
  • V-17740
Rule IDs
  • SV-52722r4_rule
Having access to updates, add-ins, and patches on the Office Online website can help users ensure computers are up to date and equipped with the latest security patches. However, to ensure updates are tested and applied in a consistent manner, many organizations prefer to roll out updates using a centralized mechanism such as Microsoft Systems Center or Windows Server Update Services. By default, users are allowed to download updates, add-ins, and patches from the Office Online Web site to keep their Office applications running smoothly and securely. If an organization has policies that govern the use of external resources such as Office Online, allowing users to download updates might cause them to violate these policies.System AdministratorInformation Assurance Officer
Checks: C-47050r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Privacy >> Trust Center "Automatically receive small updates to improve reliability" is set to "Disabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common If the value “UpdateReliabilityData” is REG_DWORD = 0, this is not a finding.

Fix: F-45647r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Privacy -> Trust Center "Automatically receive small updates to improve reliability" to "Disabled".

b
Automation Security to enforce macro level security in Office documents must be configured.
SC-18 - Medium - CCI-001170 - V-17741 - SV-52730r3_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO193
Vuln IDs
  • V-17741
Rule IDs
  • SV-52730r3_rule
When a separate program is used to launch Microsoft Office Excel, PowerPoint, or Word programmatically, any macros can run in the programmatically opened application without being blocked. This functionality could allow an attacker to use automation to run malicious code in Excel, PowerPoint, or Word.System AdministratorInformation Assurance Officer
Checks: C-47058r4_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Security Settings "Automation Security" is set to "Enabled (Use application macro security level)". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\Common\Security If the value “AutomationSecurity” is REG_DWORD = 2 for all user profile hives, this is not a finding.

Fix: F-45655r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Security Settings "Automation Security" to "Enabled (Use application macro security level)".

b
Legacy format signatures must be enabled.
CM-6 - Medium - CCI-000366 - V-17749 - SV-52751r4_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO203
Vuln IDs
  • V-17749
Rule IDs
  • SV-52751r4_rule
Office applications use the XML-based XMLDSIG format to attach digital signatures to documents, including Office 97-2003 binary documents. XMLDSIG signatures are not recognized by Office 2003 applications or previous versions. If an Office user opens an Excel, PowerPoint, or Word binary document with an XMLDSIG signature attached, the signature will be lost.System AdministratorInformation Assurance Officer
Checks: C-47080r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Signing "Legacy format signatures" is set to "Enabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\signatures If the value “EnableCreationOfWeakXPSignatures” is REG_DWORD = 1, this is not a finding. Fix Text: Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Signing "Legacy format signatures" to "Enabled".

Fix: F-45677r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Signing "Legacy format signatures" to "Enabled".

b
Load controls in forms3 must be disabled from loading.
SC-18 - Medium - CCI-001662 - V-17750 - SV-52729r4_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTOO192
Vuln IDs
  • V-17750
Rule IDs
  • SV-52729r4_rule
ActiveX controls are Component Object Model (COM) objects and have unrestricted access to users' computers. ActiveX controls can access the local file system and change the registry settings of the operating system. If a malicious user repurposes an ActiveX control to take over a user's computer, the effect could be significant. To help improve security, ActiveX developers can mark controls as Safe For Initialization (SFI), which means that the developer states that the controls are safe to open and run and not capable of causing harm to any computers. If a control is not marked SFI, the control could adversely affect a computer--or it could mean the developers did not test the control in all situations and are not sure whether their control might be compromised at some future date. SFI controls run in safe mode, which limits their access to the computer. For example, a worksheet control can both read and write files when it is in unsafe mode, but perhaps only read from files when it is in safe mode. This functionality allows the control to be used in very powerful ways when safety is not important, but the control would still be safe for use in a Web page. If a control is not marked as SFI, it is marked Unsafe For Initialization (UFI), which means that it is capable of affecting a user's computer. If UFI ActiveX controls are loaded, they are always loaded in unsafe mode.System AdministratorInformation Assurance Officer
Checks: C-47057r4_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Security Settings "Load Controls in Forms3" is set to "Disabled". Use the Windows Registry Editor to navigate to the following HKCU\keycupoliciesmsvbasecurity If the value “LoadControlsInForms” exists, this is a finding.

Fix: F-45654r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Security Settings "Load Controls in Forms3" to "Disabled".

b
Documents must be configured to not open as Read Write when browsing.
SC-18 - Medium - CCI-001170 - V-17759 - SV-52714r6_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO179
Vuln IDs
  • V-17759
Rule IDs
  • SV-52714r6_rule
By default, when an Office 2013 document on a web server is opened using Internet Explorer, the appropriate application opens the file in read-only mode. However, if the default configuration is changed, the document is opened as read/write. Users could potentially make changes to documents and resave them in situations where the web server security is not configured to prevent such changes.System AdministratorInformation Assurance Officer
Checks: C-47042r10_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Tools | Options | General | Web Options... >> Files "Open Office documents as read/write while browsing" is set to "Disabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\internet If the value “OpenDocumentsReadWriteWhileBrowsing” for REG_DWORD = 0, this is not a finding.

Fix: F-45638r3_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Tools | Options | General | Web Options... >> Files "Open Office documents as read/write while browsing" to "Disabled".

b
Changing permissions on rights managed content for users must be enforced.
AC-3 - Medium - CCI-002165 - V-17765 - SV-52748r3_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-002165
Version
DTOO199
Vuln IDs
  • V-17765
Rule IDs
  • SV-52748r3_rule
This setting controls whether Office 2013 users can change permissions for content that is protected with Information Rights Management (IRM). The Information Rights Management feature of Office 2013 allows individuals and administrators to specify access permissions to Word documents, Excel workbooks, PowerPoint presentations, InfoPath templates and forms, and Outlook email messages. This functionality helps prevent sensitive information from being printed, forwarded, or copied by unauthorized people.System AdministratorInformation Assurance Officer
Checks: C-47077r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Manage Restricted Permissions "Prevent users from changing permissions on rights managed content" is set to "Disabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\drm Criteria: If the value “DisableCreation” is REG_DWORD = 0 for every users profile hive, this is not a finding.

Fix: F-45674r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Manage Restricted Permissions "Prevent users from changing permissions on rights managed content" to "Disabled".

b
Document metadata for password protected files must be protected.
SC-28 - Medium - CCI-001199 - V-17768 - SV-52725r4_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-001199
Version
DTOO188
Vuln IDs
  • V-17768
Rule IDs
  • SV-52725r4_rule
When an Office Open XML document is protected with a password and saved, any metadata associated with the document is encrypted along with the rest of the document's contents. If this configuration is changed, potentially sensitive information such as the document author and hyperlink references could be exposed to unauthorized people. System AdministratorInformation Assurance Officer
Checks: C-47053r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Security Settings "Protect document metadata for password protected files" is set to "Enabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\security If the value “OpenXMLEncryptProperty” is REG_DWORD = 1, this is not a finding.

Fix: F-45650r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Security Settings "Protect document metadata for password protected files" to "Enabled".

b
Rights managed Office Open XML files must be protected.
SC-28 - Medium - CCI-002476 - V-17769 - SV-52724r4_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-002476
Version
DTOO187
Vuln IDs
  • V-17769
Rule IDs
  • SV-52724r4_rule
When Information Rights Management (IRM) is used to restrict access to an Office Open XML document, any metadata associated with the document is not encrypted. This configuration could allow potentially sensitive information such as the document author and hyperlink references to be exposed to unauthorized individuals.System AdministratorInformation Assurance Officer
Checks: C-47052r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Security Settings "Protect document metadata for rights managed Office Open XML Files" is set to "Enabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\security If the value “DRMEncryptProperty” is REG_DWORD = 1, this is not a finding.

Fix: F-45649r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Security Settings "Protect document metadata for rights managed Office Open XML Files" to "Enabled".

b
Relying on Vector markup Language (VML) for displaying graphics in browsers must be disallowed.
SC-18 - Medium - CCI-001170 - V-17773 - SV-52715r4_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO180
Vuln IDs
  • V-17773
Rule IDs
  • SV-52715r4_rule
When saving documents as web pages, Excel, PowerPoint, and Word can save vector-based graphics in Vector Markup Language (VML), which enables Internet Explorer to display them smoothly at any resolution. By default, when saving VML graphics, Office applications also save copies of the graphics in a standard raster file format (GIF or PNG) for use by browsers that cannot display VML. If the "Rely on VML for displaying graphics in browsers" check box in the web Options dialog box is selected, applications will not save raster copies of VML graphics, which means those graphics will not display in non-Microsoft browsers.System AdministratorInformation Assurance Officer
Checks: C-47043r8_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Tools >> Options >> General >> Web Options >> Browsers "Rely on VML for displaying graphics in browsers" is set to "Disabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\internet. If the value “RelyOnVML” is REG_DWORD = 0, this is not a finding.

Fix: F-45640r2_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Tools \ Options \ General \ Web Options -> Browsers "Rely on VML for displaying graphics in browsers" to "Disabled".

b
External Signature Services Menu for Office must be suppressed.
CM-6 - Medium - CCI-000366 - V-17805 - SV-52752r4_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO204
Vuln IDs
  • V-17805
Rule IDs
  • SV-52752r4_rule
Users can select Add Signature Services (from the Signature Line drop-down menu on the Insert tab of the Ribbon in Excel 2013, PowerPoint 2013, and Word 2013) to see a list of signature service providers on the Microsoft Office website. If an organization has policies that govern the use of external resources such as signature providers or Office Marketplace, allowing users to access the Add Signature Services menu item might enable them to violate those policies.System AdministratorInformation Assurance Officer
Checks: C-47081r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Signing "Suppress external signature services menu item" is set to "Enabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\signatures Criteria: If the value “SuppressExtSigningSvcs” is REG_DWORD = 1, this is not a finding.

Fix: F-45678r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Signing "Suppress external signature services menu item" to "Enabled".

b
Online content options must be configured for offline content availability.
CM-7 - Medium - CCI-000381 - V-26630 - SV-52758r5_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO345
Vuln IDs
  • V-26630
Rule IDs
  • SV-52758r5_rule
The Office 2013 Help system automatically searches MicrosoftOffice.com for content when a computer is connected to the Internet. Users can change this default by clearing the Search Microsoft Office.com for Help content when I'm connected to the Internet check box in the Privacy Options section of the Trust Center. If an organization has policies that govern the use of external resources such as Office.com, allowing the Help system to download content might cause users to violate these policies.System AdministratorInformation Assurance Officer
Checks: C-47087r6_chk

Note: This check is Not Applicable when the use of Office 365 is against the specific DoD instance of O365. The use of Offline Content for Non-DoD instances of O365 is prohibited and it must not allow for personal account synchronization. All non-DoD instances are subject to this requirement. Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Tools >> Options >> General >> Service Options... >> Online Content "Online content options" is set to "Enabled: Do not allow Office to connect to the internet". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\internet If the value “UseOnlineContent” is REG_DWORD = 0, this is not a finding.

Fix: F-45684r2_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Tools >> Options >> General >> Service Options... >> Online Content "Online content options" to "Enabled: Do not allow Office to connect to the internet".

b
Encrypt document properties must be configured for OLE documents.
SC-28 - Medium - CCI-002476 - V-26704 - SV-52757r4_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-002476
Version
DTOO321
Vuln IDs
  • V-26704
Rule IDs
  • SV-52757r4_rule
This policy setting allows a document's properties to be encrypted. This applies to OLE documents (Office 97-2003 compatible) if the application is configured for CAPI RC4. Disabling this setting will prevent the encryption of document properties, which may expose sensitive data.System AdministratorInformation Assurance Officer
Checks: C-47086r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Security Settings "Encrypt document properties" is set to "Enabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\security Criteria: If the value “EncryptDocProps” is REG_DWORD = 1, this is not a finding.

Fix: F-45683r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Security Settings "Encrypt document properties" to "Enabled".

b
Office automatic updates must be enabled for Office products installed via Click-to-Run and configured to use a Trusted site.
SI-2 - Medium - CCI-002605 - V-40858 - SV-53190r1_rule
RMF Control
SI-2
Severity
Medium
CCI
CCI-002605
Version
DTOO401
Vuln IDs
  • V-40858
Rule IDs
  • SV-53190r1_rule
This policy setting controls whether the Office automatic updates are enabled or disabled for all Office products installed via Click-to-Run. This policy has no effect on Office products installed via Windows Installer. If this policy setting is enabled, Office periodically checks for updates. When updates are detected, Office downloads and applies them in the background. If policy setting is disabled, Office will not check for updates. Without receiving automatic updates, vulnerabilities found within the Office products will not be applied, leaving the vulnerabilities exposed.System AdministratorInformation Assurance Officer
Checks: C-47496r1_chk

Verify the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine)->Updates->"Enable Automatic Updates" is set to "Enabled". Verify the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Updates -> "Specify intranet Microsoft update service location" is set to "Enabled" and the "Set the intranet update service for detecting updates:" and the "Set the intranet statistics server:" both point to an Intranet system. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\software\policies\Microsoft\office\15.0\common\officeupdate Criteria: If the value EnableAutomaticUpdates is REG_DWORD = 1, this is not a finding. If the registry key is missing, this is an Open finding. This setting is, by default, enabled and must be explicitly configured to be disabled. HKLM\software\policies\Microsoft\Windows\WindowsUpdate Criteria: If the value of WUServer and WUStatusServer are populated with an Intranet system, this is not a finding.

Fix: F-46116r1_fix

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine)->Updates->"Enable Automatic Updates" to "Enabled". Set the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Windows Updates -> "Specify intranet Microsoft update service location" to "Enabled" and the "Set the intranet update service for detecting updates:" and the "Set the intranet statistics server:"to point to an Intranet system.

b
The Enable Updates and Disable Updates options in the UI must be hidden from users.
CM-6 - Medium - CCI-000366 - V-40859 - SV-53191r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO402
Vuln IDs
  • V-40859
Rule IDs
  • SV-53191r1_rule
This policy setting allows the user interface (UI) options to enable or disable Office automatic updates to be hidden from users. These options are found in the Product Information area of all Office applications installed via Click-to-Run. This policy setting has no effect on Office applications installed via Windows Installer. If this policy setting is enabled, the "Enable Updates" and "Disable Updates" options in the UI are hidden from users. If this policy setting is not configured, the "Enable Updates" and "Disable Updates" options are visible, and users can enable or disable Office automatic updates from the UI.System AdministratorInformation Assurance Officer
Checks: C-47497r1_chk

Verify the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine)->Updates->"Hide option to enable or disable updates" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\software\policies\Microsoft\office\15.0\common\officeupdate Criteria: If the value HideEnableDisableUpdates is REG_DWORD = 1, this is not a finding.

Fix: F-46117r1_fix

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine)->Updates->"Hide option to enable or disable updates" is set to "Enabled".

b
The video informing a user about signing into Office365 must be disabled.
CM-7 - Medium - CCI-000381 - V-40860 - SV-53192r4_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO403
Vuln IDs
  • V-40860
Rule IDs
  • SV-53192r4_rule
Office 365 is a subscription-based service which offers access to various Microsoft Office applications. Access to Office 365 will not be permitted; only locally installed and configured Office 2013 installations will be used. Since the ability to sign into Office 365 will be disabled, this policy, which determines whether a video about signing into Office365 is played when Office first runs, will also be disabled.System AdministratorInformation Assurance Officer
Checks: C-47498r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> First Run >> "Disable First Run Movie" is set to "Enabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\firstrun Criteria: If the value “disablemovie” is REG_DWORD = 1, this is not a finding.

Fix: F-46118r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> First Run -> "Disable First Run Movie" to "Enabled".

b
The first-run prompt to sign into Office365 must be disabled.
CM-7 - Medium - CCI-000381 - V-40861 - SV-53193r4_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO404
Vuln IDs
  • V-40861
Rule IDs
  • SV-53193r4_rule
Office 365 functionality allows users to provide credentials for accessing Office 365 using either their Microsoft Account, or the user ID assigned by the organization. Access to Office 365 will not be permitted; only locally installed and configured Office 2013 installations will be used. Since the ability to sign into Office 365 will be disabled, this policy, which determines whether the Office First Run comes up on first application boot if not previously viewed, will also be disabled.System AdministratorInformation Assurance Officer
Checks: C-47499r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> First Run >> "Disable Office First Run on application boot" is set to "Enabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\firstrun Criteria: If the value “bootedrtm” is REG_DWORD = 1, this is not a finding.

Fix: F-46119r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> First Run -> "Disable Office First Run on application boot" to "Enabled".

b
The ability to sign into Office365 must be disabled.
CM-7 - Medium - CCI-000381 - V-40862 - SV-53194r4_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO405
Vuln IDs
  • V-40862
Rule IDs
  • SV-53194r4_rule
Office 2013 can be configured to prompt users for credentials to Office365 using either their Microsoft Account or the user ID assigned by an organization for accessing Office 365. Access to Office 365 will not be permitted and only locally installed and configured Office installations will be used.System AdministratorInformation Assurance Officer
Checks: C-47500r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Miscellaneous >> "Block signing into Office" is set to "Enabled: org ID only". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\signin If the value “signinoptions” is REG_DWORD = 2, this is not a finding.

Fix: F-46120r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Miscellaneous -> "Block signing into Office" to "Enabled: org ID only".

b
The ability to automatically hyperlink screenshots within Word, PowerPoint, Excel and Outlook must be disabled.
CM-7 - Medium - CCI-000381 - V-40863 - SV-53195r4_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO406
Vuln IDs
  • V-40863
Rule IDs
  • SV-53195r4_rule
The ability to automatically bind hyperlink to a screenshot inserted through the Insert Screenshot tool introduces the possibility of a malicious URL or website being imbedded in the Word, PowerPoint, Excel or Outlook document. Disabling the hyperlink in those screenshots will ensure users do not have the ability to directly open the hyperlinks.System AdministratorInformation Assurance Officer
Checks: C-47501r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Miscellaneous >> "Do not automatically hyperlink screenshots" is set to "Enabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\gfx If the value “disablescreenshotautohyperlink” is REG_DWORD = 1, this is not a finding.

Fix: F-46121r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Miscellaneous -> "Do not automatically hyperlink screenshots" to "Enabled".

b
The prompt to save to OneDrive (formerly SkyDrive) must be disabled.
CM-7 - Medium - CCI-000381 - V-40864 - SV-53196r6_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO407
Vuln IDs
  • V-40864
Rule IDs
  • SV-53196r6_rule
OneDrive (formerly SkyDrive) is a cloud based storage feature that introduces the capability for users to save documents to locations outside of protected enclaves. This feature introduces the risk that FOUO and PII data, as well as other DoD protected data, may be inadvertently stored in a nonsecure location. This setting, which will prompt the user to sign in to OneDrive while performing a file save operation, must be disabled.System AdministratorInformation Assurance Officer
Checks: C-47502r11_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Miscellaneous .> "Show OneDrive Sign In" is set to "Disabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\general If the value “SkyDriveSignInOption” is REG_DWORD = 0, this is not a finding.

Fix: F-46122r4_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Miscellaneous -> "Show OneDrive Sign In" to "Disabled".

b
Office Presentation Service must be removed as an option for presenting PowerPoint and Word online.
CM-7 - Medium - CCI-000381 - V-40875 - SV-53207r4_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO408
Vuln IDs
  • V-40875
Rule IDs
  • SV-53207r4_rule
The Office Presentation Service is a free, public service that allows others to follow along in a web browser. Allowing this feature could result in presentations with DoD FOUO, PII and other protected data to be viewed in a nonsecure location. By disabling this policy, the user will not have the ability to deliver a presentation online.System AdministratorInformation Assurance Officer
Checks: C-47513r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Present Online >> "Remove Office Presentation Service from the list of online presentation services in PowerPoint and Word" is set to "Enabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\broadcast If the value “disabledefaultservice” is REG_DWORD = 1, this is not a finding.

Fix: F-46133r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Present Online -> "Remove Office Presentation Service from the list of online presentation services in PowerPoint and Word" to "Enabled".

b
The ability to create an online presentation programmatically must be disabled.
SC-18 - Medium - CCI-001170 - V-40879 - SV-53211r4_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO409
Vuln IDs
  • V-40879
Rule IDs
  • SV-53211r4_rule
Allowing online presentations to be created programmatically allows for the capability of malicious content to become imbedded in those programmatically created presentations.System AdministratorInformation Assurance Officer
Checks: C-47517r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Present Online >> "Restrict programmatic access for creating online presentations in PowerPoint and Word" is set to "Enabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\broadcast If the value “disableprogrammaticaccess” is REG_DWORD = 1, this is not a finding.

Fix: F-46137r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Present Online -> "Restrict programmatic access for creating online presentations in PowerPoint and Word" to "Enabled".

b
When using the Office Feedback tool, the ability to include a screenshot must be disabled.
CM-6 - Medium - CCI-000366 - V-40880 - SV-53212r4_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO410
Vuln IDs
  • V-40880
Rule IDs
  • SV-53212r4_rule
The "Office Feedback" tool, also called "Send-a-Smile", allows a user to click on an icon and send feedback to Microsoft. The "Office Feedback" Tool must be configured to be disabled. In the event that the Office Feedback Tool has not been configured correctly as disabled, this policy configures whether the uploading of screenshots via the tool is allowed and should also be disabled. Uploading screenshots to a commercial vendor from a DoD computer may unintentionally reveal configuration and/or FOUO content.System AdministratorInformation Assurance Officer
Checks: C-47518r7_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Privacy >> Trust Center >>"Allow including screenshot with Office Feedback" is set to "Disabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\feedback If the value “includescreenshot” is REG_DWORD = 0, this is not a finding.

Fix: F-46138r3_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Privacy -> Trust Center -> "Allow including screenshot with Office Feedback" to "Disabled".

b
The Office Feedback tool must be disabled.
CM-7 - Medium - CCI-000381 - V-40881 - SV-53213r5_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO411
Vuln IDs
  • V-40881
Rule IDs
  • SV-53213r5_rule
The "Office Feedback" tool, also called "Send-a-Smile", allows a user to click on an icon and send feedback to Microsoft. Applications used by DoD users should not be able to provide feedback to commercial vendors regarding their positive and negative experiences when using Office due to the potential of unintentionally revealing FOUO or other protected content.System AdministratorInformation Assurance Officer
Checks: C-47519r6_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Privacy >> Trust Center >> "Send Office Feedback" is set to "Disabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\feedback If the value “enabled” is REG_DWORD = 0, this is not a finding.

Fix: F-46139r2_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Privacy >> Trust Center >> "Send Office Feedback" to "Disabled".

b
The ability to run unsecure Office apps must be disabled.
CM-6 - Medium - CCI-000366 - V-40882 - SV-53214r5_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO412
Vuln IDs
  • V-40882
Rule IDs
  • SV-53214r5_rule
Unsecure apps for Office, which are apps that have web page or catalog locations that are not SSL-secured (https://), and/or are not in users' Internet zones may allow data to be transmitted/accessed via clear text to outside sources. By configuring this policy to be disabled, users will be prevented from transmitting/accessing data in a nonsecure manner.System AdministratorInformation Assurance Officer
Checks: C-47521r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Security Settings >> Trust Center >> Trusted Catalogs "Allow Unsecure Apps and Catalogs" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following hive: HKCU\Software\Policies\Microsoft\Office\15.0\wef\trustedcatalogs If the value “requireserververification” is REG_DWORD = 1, this is not a finding.

Fix: F-46141r2_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Security Settings >> Trust Center >> Trusted Catalogs "Allow Unsecure Apps and Catalogs" to "Disabled".

b
Users must be prevented from using or inserting apps that come from the Office Store.
CM-5 - Medium - CCI-001749 - V-40883 - SV-53215r5_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
DTOO413
Vuln IDs
  • V-40883
Rule IDs
  • SV-53215r5_rule
This policy setting allows users to be prevented from using or inserting apps that come from the Office Store. If this policy setting is enabled, apps from the Office Store are blocked. If this policy setting is disabled or not configured, apps from the Office Store are allowed, unless the "Block Apps for Office" policy setting is enabled.System AdministratorInformation Assurance Officer
Checks: C-47522r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Security Settings >> Trust Center >> Trusted Catalogs "Block the Office Store" is set to "Enabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\wef\trustedcatalogs If the value “disableomexcatalogs” is REG_DWORD = 1, this is not a finding.

Fix: F-46142r2_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Security Settings >> Trust Center >> Trusted Catalogs "Block the Office Store" to "Enabled".

b
Roaming settings must be stored locally and not synchronized to the Microsoft Office roaming settings web service.
CM-7 - Medium - CCI-000381 - V-40884 - SV-53216r5_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO414
Vuln IDs
  • V-40884
Rule IDs
  • SV-53216r5_rule
Microsoft Office includes the ability to roam settings for specific Office features amongst devices by storing this data in the cloud. This data includes user activity such as the list of most recently used documents as well as user preferences such as the Office theme. This policy setting controls whether this data is allowed to be stored in the cloud. If this policy setting is enabled, roaming settings are only stored locally and not synchronized to the Microsoft Office roaming settings web service. If this policy setting is disabled or not configured, roaming settings are synchronized with the Microsoft Office roaming settings web service and users can access their data from other devices. Existing data in the cloud is not affected by this policy.System AdministratorInformation Assurance Officer
Checks: C-47523r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Services >> "Disable Roaming Office User Settings" is set to "Enabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\common\roaming If the value “roamingsettingsdisabled” is REG_DWORD = 1, this is not a finding.

Fix: F-46143r2_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Services >> "Disable Roaming Office User Settings" to "Enabled".

b
The ability of the Office Telemetry Agent to periodically upload telemetry data to a shared folder must be disabled.
CM-7 - Medium - CCI-000381 - V-40885 - SV-53217r5_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO415
Vuln IDs
  • V-40885
Rule IDs
  • SV-53217r5_rule
Office Telemetry is a new compatibility monitoring framework. When an Office document or solution is loaded, used, closed, or raises an error in certain Office 2013 applications, the Office Telemetry application adds a record about the event to a local data store. Each record includes a description of the problem and a link to more information. Inventory and usage data is also tracked. The actual logging capability will be enabled, but this policy allows that data to be uploaded to a remote location which, if enabled, could pass information about the internal network and configuration to that remote site.System AdministratorInformation Assurance Officer
Checks: C-47524r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Telemetry Dashboard >> "Turn on data uploading for Office Telemetry Agent" is set to "Disabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\osm If the value “enableupload” is REG_DWORD = 0, this is not a finding.

Fix: F-46144r2_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Telemetry Dashboard >> "Turn on data uploading for Office Telemetry Agent" to "Disabled".

b
The Office Telemetry Agent must be configured to obfuscate the file name, file path, and title of Office documents before uploading telemetry data to the shared folder.
CM-6 - Medium - CCI-000366 - V-40886 - SV-53218r5_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO416
Vuln IDs
  • V-40886
Rule IDs
  • SV-53218r5_rule
This policy setting configures the Office Telemetry Agent to disguise, or obfuscate, certain file properties that are reported in telemetry data. If this policy setting is enabled, Office Telemetry Agent obfuscates the file name, file path, and title of Office documents before uploading telemetry data to the shared folder. If this policy setting is disabled or not configured, the Office Telemetry Agent uploads telemetry data that shows the full file name, file path, and title of all Office documents.System AdministratorInformation Assurance Officer
Checks: C-47525r6_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Telemetry Dashboard >> "Turn on privacy setting in Office Telemetry Agent" is set to "Enabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\osm If the value “enablefileobfuscation” is REG_DWORD = 1, this is not a finding.

Fix: F-46145r2_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Telemetry Dashboard >> "Turn on privacy setting in Office Telemetry Agent" to "Enabled".

b
The Office Telemetry Agent and Office applications must be configured to collect telemetry data.
CM-7 - Medium - CCI-000381 - V-40887 - SV-53219r5_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO417
Vuln IDs
  • V-40887
Rule IDs
  • SV-53219r5_rule
Office Telemetry is a new compatibility monitoring framework. When an Office document or solution is loaded, used, closed, or raises an error in certain Office 2013 applications, the Office Telemetry application adds a record about the event to a local data store. Each record includes a description of the problem and a link to more information. Inventory and usage data is also tracked. This policy setting allows the data collection features in Office that are used by the Office Telemetry Dashboard and Office Telemetry Log to be turned on. If this policy setting is enabled, Office Telemetry Agent and Office applications will collect telemetry data, which includes Office application usage, most recently used Office documents (including file names) and solutions usage, compatibility issues, and critical errors that occur on the local computers. Office Telemetry Dashboard can be used to view this data remotely, and users can use Office Telemetry Log to view this data on their local computers. If this policy setting is disabled or not configured, the Office Telemetry Agent and Office applications do not generate or collect telemetry data.System AdministratorInformation Assurance Officer
Checks: C-47526r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Telemetry Dashboard >> "Turn on telemetry data collection" is set to "Enabled". Use the Windows Registry Editor to navigate to the following HKCU\Software\Policies\Microsoft\Office\15.0\osm If the value “enablelogging” is REG_DWORD = 1, this is not a finding.

Fix: F-46146r2_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2013 >> Telemetry Dashboard >> "Turn on telemetry data collection" to "Enabled".