Microsoft Outlook 2010 STIG

  • Version/Release: V1R13
  • Published: 2018-04-04
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

Settings in this guidance assume a complete installation of Microsoft Office 2010 on the Windows 7 Platform. Registry paths and values identified in each control assume the use of Group Policy Administrative Templates. Installations not using Group Policies to administer Microsoft Office products may observe alternate registry paths for stored configuration values.
b
Disable user name and password syntax from being used in URLs
SC-18 - Medium - CCI-001170 - V-17173 - SV-75853r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO104 - Outlook
Vuln IDs
  • V-17173
Rule IDs
  • SV-75853r1_rule
The Uniform Resource Locator (URL) standard allows user authentication to be included in URL strings in the form http://username:password@example.com. A malicious user might use this URL syntax to create a hyperlink that appears to open a legitimate Web site but actually opens a deceptive (spoofed) Web site. For example, the URL http://www.wingtiptoys.com@example.com appears to open http://www.wingtiptoys.com but actually opens http://example.com. To protect users from such attacks, Internet Explorer usually blocks any URLs using this syntax. This functionality can be controlled separately for instances of Internet Explorer spawned by 2007 Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a Web page). If user names and passwords in URLs are allowed, users could be diverted to dangerous Web pages, which could pose a security risk. System AdministratorInformation Assurance Officer
Checks: C-33888r4_chk

Set the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2010 (Machine) >> Security Settings >> IE Security “Disable user name and password” must be “Enabled” and a check in the ”outlook.exe” check box must be present. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-29577r5_fix

Set the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2010 (Machine) >> Security Settings >> IE Security “Disable user name and password” to “Enabled” and place a check in the ”outlook.exe” check box. Click "Apply".

b
Enabling IE Bind to Object functionality must be present.
SC-18 - Medium - CCI-001695 - V-17174 - SV-33390r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001695
Version
DTOO111 - Outlook
Vuln IDs
  • V-17174
Rule IDs
  • SV-33390r1_rule
Internet Explorer performs a number of safety checks before initializing an ActiveX control. It will not initialize a control if the kill bit for the control is set in the registry, or if the security settings for the zone in which the control is located do not allow it to be initialized. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a Web page). A security risk could occur if potentially dangerous controls are allowed to load. System AdministratorInformation Assurance Officer
Checks: C-33873r1_chk

The policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2010 (Machine) -> Security Settings -> IE Security “Bind to Object” must be “Enabled” and a check in the ‘outlook.exe’ check box must be present. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SAFE_BINDTOOBJECT Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-29562r1_fix

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2010 (Machine) -> Security Settings -> IE Security “Bind to Object” to “Enabled” and place a check in the ‘outlook.exe’ check box.

b
Saved from URL mark to assure Internet zone processing must be enforced.
SC-18 - Medium - CCI-001170 - V-17175 - SV-33419r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO117 - Outlook
Vuln IDs
  • V-17175
Rule IDs
  • SV-33419r1_rule
Typically, when Internet Explorer loads a Web page from a Universal Naming Convention (UNC) share that contains a Mark of the Web (MOTW) comment, indicating the page was saved from a site on the Internet, Internet Explorer runs the page in the Internet security zone instead of the less restrictive Local Intranet security zone. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a Web page). If Internet Explorer does not evaluate the page for a MOTW, potentially dangerous code could be allowed to run.System AdministratorInformation Assurance Officer
Checks: C-33903r1_chk

The policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2010 (Machine) -> Security Settings -> IE Security “Saved from URL” must be “Enabled” and a check in the ‘outlook.exe’ check box must be present. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-29591r1_fix

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2010 (Machine) -> Security Settings -> IE Security “Saved from URL” to “Enabled” and place a check in the ‘outlook.exe’ check box.

b
Navigation to URL's embedded in Office products must be blocked.
SC-18 - Medium - CCI-001170 - V-17183 - SV-33412r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO123 - Outlook
Vuln IDs
  • V-17183
Rule IDs
  • SV-33412r1_rule
To protect users from attacks, Internet Explorer usually does not attempt to load malformed URLs. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a Web page). If Internet Explorer attempts to load a malformed URL, a security risk could occur in some cases.System AdministratorInformation Assurance Officer
Checks: C-33895r1_chk

The policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2010 (Machine) -> Security Settings -> IE Security “Navigate URL” must be “Enabled” and a check in the ‘outlook.exe’ check box must be present. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_VALIDATE_NAVIGATE_URL Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-29584r1_fix

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2010 (Machine) -> Security Settings -> IE Security “Navigate URL” to “Enabled” and place a check in the ‘outlook.exe’ check box.

b
Links that invoke instances of IE from within an Office product must be blocked.
SC-18 - Medium - CCI-001662 - V-17184 - SV-33398r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTOO129 - Outlook
Vuln IDs
  • V-17184
Rule IDs
  • SV-33398r1_rule
The Pop-up Blocker feature in Internet Explorer can be used to block most unwanted pop-up and pop-under windows from appearing. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a Web page). If the Pop-up Blocker is disabled, disruptive and potentially dangerous pop-up windows could load and present a security risk.System AdministratorInformation Assurance Officer
Checks: C-33881r1_chk

The policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2010 (Machine) -> Security Settings -> IE Security “Block popups” must be “Enabled” and ‘outlook.exe’ is checked. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WEBOC_POPUPMANAGEMENT Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-29570r1_fix

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2010 (Machine) -> Security Settings -> IE Security “Block popups” to “Enabled” and select ‘outlook.exe’.

b
Permit download of content from safe zones must be configured.
CM-6 - Medium - CCI-000366 - V-17470 - SV-33558r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO272 - Outlook
Vuln IDs
  • V-17470
Rule IDs
  • SV-33558r2_rule
By default, Outlook automatically downloads content from sites that are considered "safe," as defined in the Security tab of the Internet Options dialog box in Internet Explorer. This configuration could allow users to inadvertently download Web beacons that reveal their identity to spammers and other malicious people.System AdministratorInformation Assurance Officer
Checks: C-34016r2_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Automatic Picture Download Settings “Do not permit download of content from safe zones” must be set to “Disabled”. This will allow the download of content from safe zone. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\mail Criteria: If the value UnblockSafeZone is REG_DWORD = 1, this is not a finding.

Fix: F-29704r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Automatic Picture Download Settings “Do not permit download of content from safe zones” to “Disabled”.

b
Access restriction settings for published calendars must be configured.
CM-6 - Medium - CCI-000366 - V-17546 - SV-33513r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO219 - Outlook
Vuln IDs
  • V-17546
Rule IDs
  • SV-33513r1_rule
Users can share their calendars with others by publishing them to the Microsoft Office Online Calendar Sharing Services and to a server that supports the World Wide Web Distributed Authoring and Versioning (WebDAV) protocol. Office Online allows users to choose whether to restrict access to their calendars to people they invite, or allow unrestricted access to anyone who knows the URL to reach the calendar. DAV access restrictions can only be achieved through server and folder permissions, and might require the assistance of a server administrator to set up and maintain. If a calendar is visible to anyone on Office Online or third-party DAV servers, sensitive information might be revealed contained in calendar appointments. System AdministratorInformation Assurance Officer
Checks: C-34000r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Preferences -> Calendar Options -> Office.com Sharing Service “Access to published calendars” must be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\pubcal Criteria: If the value RestrictedAccessOnly is REG_DWORD = 1, this is not a finding.

Fix: F-29688r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Preferences -> Calendar Options -> Office.com Sharing Service “Access to published calendars” to “Enabled”.

b
Recipients of sent email must be unable to be added to the safe sender's list.
CM-6 - Medium - CCI-000366 - V-17558 - SV-33520r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO224 - Outlook
Vuln IDs
  • V-17558
Rule IDs
  • SV-33520r1_rule
Users could send e-mail messages to request that they be taken off a mailing list. If the e-mail recipient is then automatically added to the Safe Senders List, future e mail messages from that address will no longer be sent to the users Junk E-mail folder, even if it would otherwise be considered junk. By default, recipients of outgoing messages are not added automatically to individual users' Safe Senders Lists. However, users can change this configuration in the Outlook user interface. System AdministratorInformation Assurance Officer
Checks: C-34007r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Preferences -> Junk E-mail “Add e-mail recipients to users' Safe Senders Lists” must be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\mail Criteria: If the value JunkMailTrustOutgoingRecipients is REG_DWORD = 0, this is not a finding.

Fix: F-29695r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Preferences -> Junk E-mail “Add e-mail recipients to users' Safe Senders Lists” to “Disabled”.

b
Active X One-Off forms must be configured.
SC-18 - Medium - CCI-001170 - V-17559 - SV-33523r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO234 - Outlook
Vuln IDs
  • V-17559
Rule IDs
  • SV-33523r1_rule
Third-party ActiveX controls are not allowed to run in one-off forms in Outlook. You can change this behavior so that Safe Controls (Microsoft Forms 2.0 controls and the Outlook Recipient and Body controls) are allowed in one-off forms, or so that all ActiveX controls are allowed to run.System AdministratorInformation Assurance Officer
Checks: C-34010r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security “Allow Active X One Off Forms” must be set to “Enabled: Load only Outlook Controls”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value AllowActiveXOneOffForms is REG_DWORD = 0, this is not a finding.

Fix: F-29698r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security “Allow Active X One Off Forms” to “Enabled: Load only Outlook Controls”.

b
Scripts in One-Off Outlook forms must be disallowed.
SC-18 - Medium - CCI-001170 - V-17562 - SV-33586r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO246 - Outlook
Vuln IDs
  • V-17562
Rule IDs
  • SV-33586r1_rule
Malicious code can be included within Outlook forms, and such code could be executed when users open the form. By default, Outlook does not run scripts in forms in which the script and the layout are contained within the message. System AdministratorInformation Assurance Officer
Checks: C-34046r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Custom Form Security “Allow scripts in one-off Outlook forms” must be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value EnableOneOffFormScripts is REG_DWORD = 0, this is not a finding.

Fix: F-29729r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Custom Form Security “Allow scripts in one-off Outlook forms” to “Disabled”.

b
IE Trusted Zones assumed 'trusted' must be blocked.
CM-6 - Medium - CCI-000366 - V-17564 - SV-33540r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO273 - Outlook
Vuln IDs
  • V-17564
Rule IDs
  • SV-33540r1_rule
Malicious users can send HTML e-mail messages with embedded Web beacons, which are pictures and other content from external servers that can be used to track whether specific recipients open the message. Viewing an e-mail message that contains a Web beacon provides confirmation that the recipient's e-mail address is valid, which leaves the recipient vulnerable to additional spam and harmful e-mail. To reduce the risk from Web beacons, Outlook disables external content in e-mail messages by default, unless the content is considered "safe" as determined by the check boxes in the Automatic Download section of the Trust Center. Depending on how these options are configured, safe content can include content in messages from addresses defined in the Safe Senders and Safe Recipients Lists used by the Junk E-mail filter, content from SharePoint discussion boards, and content from Web sites in the Trusted sites zone in Internet Explorer. By default, Outlook considers trusted sites from Internet Explorer safe, and automatically downloads content from them, which could potentially include Web beacons. System AdministratorInformation Assurance Officer
Checks: C-34014r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Automatic Picture Download Settings “Block Trusted Zones” must be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\mail Criteria: If the value TrustedZone is REG_DWORD = 0, this is not a finding.

Fix: F-29702r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Automatic Picture Download Settings “Block Trusted Zones” to “Enabled”.

b
The Add-In Trust Level must be configured.
SC-18 - Medium - CCI-001170 - V-17566 - SV-33932r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO236 - Outlook
Vuln IDs
  • V-17566
Rule IDs
  • SV-33932r1_rule
Under normal circumstances the installed COM add-ins are applications that have been approved and intentionally deployed by the organization and therefore they should not pose a security threat. However, if malware has infected systems it is possible that the malware will use the COM add-in feature to perform unauthorized actions. This setting enforces the default configuration, and therefore is unlikely to cause significant usability issues for most users.Exchange Settings for the addins still override if present and this option is selected.System AdministratorInformation Assurance Officer
Checks: C-34374r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security “Configure Add-In Trust Level” must be set to “Enabled (Trust all loaded and installed COM addins)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value AddinTrust is REG_DWORD = 1, this is not a finding.

Fix: F-30010r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security “Configure Add-In Trust Level” to “Enabled (Trust all loaded and installed COM addins)”.

b
Object Model Prompt behavior for programmatic address books must be configured.
SC-18 - Medium - CCI-002460 - V-17568 - SV-33588r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
DTOO250 - Outlook
Vuln IDs
  • V-17568
Rule IDs
  • SV-33588r1_rule
If an untrusted application accesses the address book, the application could gain access to sensitive data and potentially change that data. By default, when an untrusted application attempts to access the address book programmatically, Outlook relies on the setting configured in the "Programmatic Access" section of the Trust Center. This setting determines whether Outlook will warn users about programmatic access attempts. • Only when antivirus software is out of date or not running (the default setting) • Every time • Not at all If the "Not at all" option is selected, Outlook will silently grant programmatic access to any program that requests it, which could allow a malicious program to gain access to sensitive information. Note: This described default functionality assumes that you have not followed the recommendation to enable the "Outlook Security Mode" Group Policy setting to ensure that Outlook security settings are configured by Group Policy. If Group Policy security settings are used for Outlook, the "Programmatic Access" section of the Trust Center is not used. In this situation, the default is to prompt users based on computer security, which is the equivalent of the "Only when antivirus software is out of date or not running" option in the Trust Center, and the user experience is not affected. System AdministratorInformation Assurance Officer
Checks: C-34050r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt when accessing an address book” must be set to “Enabled (Automatically Deny)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value PromptOOMAddressBookAccess is REG_DWORD = 0, this is not a finding.

Fix: F-29732r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt when accessing an address book” to “Enabled (Automatically Deny)”.

b
Action to demote an EMail Level 1 attachment to Level 2 must be configured.
SC-18 - Medium - CCI-001662 - V-17569 - SV-33578r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTOO241 - Outlook
Vuln IDs
  • V-17569
Rule IDs
  • SV-33578r1_rule
Outlook uses two levels of security to restrict access to files attached to e-mail messages or other items. Files with specific extensions can be categorized as Level 1 (users cannot view the file) or Level 2 (users can open the file after saving it to disk). Users can freely open files of types that are not categorized as Level 1 or Level 2. If users can demote Level 1 files to Level 2, they will be able to access potentially dangerous files after saving them to disk, which could allow malicious code to affect their computers or compromise the security of sensitive information. System AdministratorInformation Assurance Officer
Checks: C-34039r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Attachment Security “Allow users to demote attachments to Level 2” must be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value AllowUsersToLowerAttachments is REG_DWORD = 0, this is not a finding.

Fix: F-29723r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Attachment Security “Allow users to demote attachments to Level 2” to “Disabled”.

b
Object Model Prompt behavior for accessing User Property Formula must be configured.
SC-18 - Medium - CCI-002460 - V-17570 - SV-33589r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
DTOO254 - Outlook
Vuln IDs
  • V-17570
Rule IDs
  • SV-33589r1_rule
A custom form in Outlook could be used to gain access to sensitive address book data and potentially to change that data. By default, when a user tries to bind an address information field to a combination or formula custom field in a custom form, Outlook relies on the setting configured in the "Programmatic Access" section of the Trust Center. This setting determines whether Outlook will warn users about programmatic access attempts: • Only when antivirus software is out of date or not running (the default setting) • Every time • Not at all If the "Not at all" option is selected, Outlook will silently grant programmatic access to any program that requests it, which could allow a malicious program to gain access to sensitive information. Note This described default functionality assumes that you have not followed the recommendation to enable the "Outlook Security Mode" Group Policy setting to ensure that Outlook security settings are configured by Group Policy. If Group Policy security settings are used for Outlook, the "Programmatic Access" section of the Trust Center is not used. In this situation, the default is to prompt users based on computer security, which is the equivalent of the "Only when antivirus software is out of date or not running" option in the Trust Center, and the user experience is not affected. System AdministratorInformation Assurance Officer
Checks: C-34052r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt When accessing the Formula property of a UserProperty object” must be set to “Enabled (Automatically Deny)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value PromptOOMFormulaAccess is REG_DWORD = 0, this is not a finding.

Fix: F-29733r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt When accessing the Formula property of a UserProperty object” to “Enabled (Automatically Deny)”.

b
Object Model Prompt behavior for the SaveAs method must be configured.
SC-18 - Medium - CCI-002460 - V-17571 - SV-33592r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
DTOO253 - Outlook
Vuln IDs
  • V-17571
Rule IDs
  • SV-33592r1_rule
If an untrusted application uses the Save As command to programmatically save an item, the application could add malicious data to a user's inbox, a public folder, or an address book. By default, when an untrusted application attempts to use the Save As command, Outlook relies on the setting configured in the "Programmatic Access" section of the Trust Center. This setting determines whether Outlook will warn users about programmatic access attempts: • Only when antivirus software is out of date or not running (the default setting) • Every time • Not at all If the "Not at all" option is selected, Outlook will silently grant programmatic access to any program that requests it, which could allow a malicious program to gain access to sensitive information. Note This described default functionality assumes that you have not followed the recommendation to enable the "Outlook Security Mode" Group Policy setting to ensure that Outlook security settings are configured by Group Policy. If Group Policy security settings are used for Outlook, the "Programmatic Access" section of the Trust Center is not used. In this situation, the default is to prompt users based on computer security, which is the equivalent of the "Only when antivirus software is out of date or not running" option in the Trust Center, and the user experience is not affected. System AdministratorInformation Assurance Officer
Checks: C-34054r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt when executing Save As” must be set to “Enabled (Automatically Deny)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value PromptOOMSaveAs is REG_DWORD = 0, this is not a finding.

Fix: F-29734r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt when executing Save As” to “Enabled (Automatically Deny)”.

b
Object Model Prompt behavior for programmatic access of user address data must be configured.
SC-18 - Medium - CCI-002460 - V-17572 - SV-33593r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
DTOO251 - Outlook
Vuln IDs
  • V-17572
Rule IDs
  • SV-33593r1_rule
If an untrusted application accesses the recipient fields, the application could gain access to sensitive data and potentially change that data. This could result in mail being sent to the wrong party. By default, when an untrusted application attempts to access recipient fields, Outlook relies on the setting configured in the "Programmatic Access" section of the Trust Center. This setting determines whether Outlook will warn users about programmatic access attempts: • Only when antivirus software is out of date or not running (the default setting) • Every time • Not at all If the "Not at all" option is selected, Outlook will silently grant programmatic access to any program that requests it, which could allow a malicious program to gain access to sensitive information. Note This described default functionality assumes that you have not followed the recommendation to enable the "Outlook Security Mode" Group Policy setting to ensure that Outlook security settings are configured by Group Policy. If Group Policy security settings are used for Outlook, the "Programmatic Access" section of the Trust Center is not used. In this situation, the default is to prompt users based on computer security, which is the equivalent of the "Only when antivirus software is out of date or not running" option in the Trust Center, and the user experience is not affected. System AdministratorInformation Assurance Officer
Checks: C-34055r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt when reading address information” must be set to “Enabled (Automatically Deny)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value PromptOOMAddressInformationAccess is REG_DWORD = 0, this is not a finding.

Fix: F-29735r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt when reading address information” to “Enabled (Automatically Deny)”.

b
Object Model Prompt behavior for Meeting and Task Responses must be configured.
SC-18 - Medium - CCI-002460 - V-17573 - SV-33594r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
DTOO252 - Outlook
Vuln IDs
  • V-17573
Rule IDs
  • SV-33594r1_rule
If an untrusted application programmatically responds to tasks or meeting requests, that application could impersonate a user response to the tasks or meeting requests with false information. By default, when an untrusted application attempts to respond to tasks or meeting requests programmatically, Outlook relies on the setting configured in the "Programmatic Access" section of the Trust Center. This setting determines whether Outlook will warn users about programmatic access attempts: • Only when antivirus software is out of date or not running (the default setting) • Every time • Not at all If the "Not at all" option is selected, Outlook will silently grant programmatic access to any program that requests it, which could allow a malicious program to gain access to sensitive information. Note This described default functionality assumes that you have not followed the recommendation to enable the "Outlook Security Mode" Group Policy setting to ensure that Outlook security settings are configured by Group Policy. If Group Policy security settings are used for Outlook, the "Programmatic Access" section of the Trust Center is not used. In this situation, the default is to prompt users based on computer security, which is the equivalent of the "Only when antivirus software is out of date or not running" option in the Trust Center, and the user experience is not affected. System AdministratorInformation Assurance Officer
Checks: C-34056r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt when responding to meeting and task requests” must be set to “Enabled (Automatically Deny)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value PromptOOMMeetingTaskRequestResponse is REG_DWORD = 0, this is not a finding.

Fix: F-29736r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt when responding to meeting and task requests" to “Enabled (Automatically Deny)”.

b
Object Model Prompt for programmatic email send behavior must be configured.
SC-18 - Medium - CCI-002460 - V-17574 - SV-33595r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
DTOO249 - Outlook
Vuln IDs
  • V-17574
Rule IDs
  • SV-33595r1_rule
If an untrusted application programmatically sends e-mail, that application could send mail that includes malicious code, impersonate a user, or launch a denial-of-service attack by sending a large volume of mail to a user or group of users. By default, when an untrusted application attempts to send mail programmatically, Outlook relies on the setting configured in the "Programmatic Access" section of the Trust Center. This setting determines whether Outlook will warn users about programmatic access attempts: • Only when antivirus software is out of date or not running (the default setting) • Every time • Not at all If the "Not at all" option is selected, Outlook will silently grant programmatic access to any program that requests it, which could allow a malicious program to gain access to sensitive information. Note This described default functionality assumes that you have not followed the recommendation to enable the "Outlook Security Mode" Group Policy setting to ensure that Outlook security settings are configured by Group Policy. If Group Policy security settings are used for Outlook, the "Programmatic Access" section of the Trust Center is not used. In this situation, the default is to prompt users based on computer security, which is the equivalent of the "Only when antivirus software is out of date or not running" option in the Trust Center, and the user experience is not affected. System AdministratorInformation Assurance Officer
Checks: C-34057r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt when sending mail” must be set to “Enabled (Automatically Deny)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value PromptOOMSend is REG_DWORD = 0, this is not a finding.

Fix: F-29737r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt when sending mail” to “Enabled (Automatically Deny)”.

b
Trusted add-ins behavior for eMail must be configured.
CM-6 - Medium - CCI-000366 - V-17575 - SV-33596r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO256 - Outlook
Vuln IDs
  • V-17575
Rule IDs
  • SV-33596r1_rule
The Outlook object model includes entry points to access Outlook data, save data to specified locations, and send e-mail messages, all of which can be used by malicious application developers. To help protect these entry points, the Object Model Guard warns users and prompts them for confirmation when untrusted code, including add-ins, attempts to use the object model to obtain e-mail address information, store data outside of Outlook, execute certain actions, and send e-mail messages. To reduce excessive security warnings when add-ins are used, administrators can specify a list of trusted add-ins that can access the Outlook object model silently, without raising prompts. This trusted add-in list should be treated with care, because a malicious add-in could access and forward sensitive information if added to the list. System AdministratorInformation Assurance Officer
Checks: C-34058r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Programmatic Security -> Trusted Add-ins “Configure trusted add-ins” must be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\Outlook\security\trustedaddins Criteria: If the registry key exists, this is a finding.

Fix: F-29738r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Programmatic Security -> Trusted Add-ins “Configure trusted add-ins” to “Disabled”.

b
Dial-up and Hang up Options for Outlook must be configured.
SC-15 - Medium - CCI-001150 - V-17585 - SV-33506r1_rule
RMF Control
SC-15
Severity
Medium
CCI
CCI-001150
Version
DTOO226 - Outlook
Vuln IDs
  • V-17585
Rule IDs
  • SV-33506r1_rule
By default, users can connect to their e-mail servers using dial-up networking if their accounts are configured appropriately. Dial-up connections are often used by mobile users who need to connect to the Internet from remote locations. Remote connections are generally not subject to the same restrictions as enterprise network environments, which can make them more vulnerable to attack.System AdministratorInformation Assurance Officer
Checks: C-33992r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Mail Setup “Dial–up options” must be set to “Enabled” and Hang up when finished sending, receiving, or updating is selected. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\mail Criteria: If the value Hangup after Spool is REG_DWORD = 1, this is not a finding.

Fix: F-29681r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Mail Setup “Dial–up options” to “Enabled” and Hang up when finished sending, receiving, or updating is selected.

b
Outlook Dial-up options to Warn user before allowing switch in dial-up access must be configured.
IA-3 - Medium - CCI-001958 - V-17586 - SV-33507r1_rule
RMF Control
IA-3
Severity
Medium
CCI
CCI-001958
Version
DTOO225 - Outlook
Vuln IDs
  • V-17586
Rule IDs
  • SV-33507r1_rule
Users can connect to their e-mail servers using dial-up networking if their accounts are configured appropriately. Dial-up connections are often used by mobile users who need to connect to the Internet from remote locations. Remote connections are generally not subject to the same restrictions as enterprise network environments, which can make them more vulnerable to attack.System AdministratorInformation Assurance Officer
Checks: C-33993r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Mail Setup “Dial–up options” must be set to “Enabled” and Warn before switching dial-up connection is selected. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\mail Criteria: If the value Warn on Dialup is REG_DWORD = 1, this is not a finding.

Fix: F-29682r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Mail Setup “Dial–up options” to “Enabled” and Warn before switching dial-up connection is selected.

b
The "remember password" for internet e-mail accounts must be disabled.
IA-5 - Medium - CCI-002007 - V-17587 - SV-33524r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-002007
Version
DTOO237 - Outlook
Vuln IDs
  • V-17587
Rule IDs
  • SV-33524r1_rule
As a security precaution, password caching for eMail Internet protocols such as POP3 or IMAP may lead to password discovery and eventually to data loss. An attacker that is able to access the users' profile may be able to acquire these cached passwords, they could then use this information to compromise the users' email accounts and other systems that use the same credentials. System AdministratorInformation Assurance Officer
Checks: C-34011r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security “Disable ‘Remember password’ for Internet e-mail accounts” must be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value EnableRememberPwd is REG_DWORD = 0, this is not a finding.

Fix: F-29699r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security “Disable ‘Remember password’ for Internet e-mail accounts” to “Enabled”.

b
Level 1 attachment close behaviors must be configured.
SC-18 - Medium - CCI-001662 - V-17601 - SV-33581r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTOO243 - Outlook
Vuln IDs
  • V-17601
Rule IDs
  • SV-33581r1_rule
To protect users from viruses and other harmful files, Outlook uses two levels of security, designated Level 1 and Level 2, to restrict users' access to files attached to e-mail messages or other items. Outlook completely blocks access to Level 1 files by default, and requires users to save Level 2 files to disk before opening them. Potentially harmful files can be classified into these two levels by file type extension, with all other file types considered safe. By default, when a user closes an item to which a level 1 file has been attached, Outlook warns the user that the message contains a potentially unsafe attachment and that the user might not be able to access the attachment when opening the item later. (Such a sequence of events might occur when a user closes a draft message that they intend to resume editing at some future time.) If this configuration is changed, Outlook will not display the warning when the user closes the item but will still block the unsafe attachment if the user opens the message later. This functionality can cause users to lose access to important data. System AdministratorInformation Assurance Officer
Checks: C-34042r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Attachment Security “Do not prompt about Level 1 attachments when closing an item” must be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value DontPromptLevel1AttachClose is REG_DWORD = 0, this is not a finding.

Fix: F-29725r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Attachment Security “Do not prompt about Level 1 attachments when closing an item” to “Disabled”.

b
Prompting behavior for Level 1 attachments on sending must be configured.
SC-18 - Medium - CCI-001662 - V-17602 - SV-33582r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTOO242 - Outlook
Vuln IDs
  • V-17602
Rule IDs
  • SV-33582r1_rule
To protect users from viruses and other harmful files, Outlook uses two levels of security, designated Level 1 and Level 2, to restrict access to files attached to e-mail messages or other items. Outlook completely blocks access to Level 1 files by default, and requires users to save Level 2 files to disk before opening them. Potentially harmful files can be classified into these two levels by file type extension, with all other file types considered safe. By default, when users attempt to send an item to which a level 1 file has been attached, Outlook warns them that the message contains a potentially unsafe attachment and that the recipient might not be able to access it. If this configuration is changed, Outlook will not display the warning when users send such items, which can cause users to lose access to important data. System AdministratorInformation Assurance Officer
Checks: C-34043r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Attachment Security “Do not prompt about Level 1 attachments when sending an item” must be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value DontPromptLevel1AttachSend is REG_DWORD = 0, this is not a finding.

Fix: F-29726r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Attachment Security “Do not prompt about Level 1 attachments when sending an item” to “Disabled”.

b
Disabling download full text of articles as HTML must be configured.
CM-6 - Medium - CCI-000366 - V-17610 - SV-33500r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO283 - Outlook
Vuln IDs
  • V-17610
Rule IDs
  • SV-33500r1_rule
Many RSS feeds use messages that contain a brief summary of a larger message or an article with a link to the full content. Users can configure Outlook to automatically download the linked content as message attachments for individual RSS feeds. If a feed is frequently updated or typically contains very large messages and is not AutoArchived regularly, downloading full articles can cause the affected message store to become very large, which can affect the performance of Outlook. By default, Outlook does not automatically download the full text of RSS entries when retrieving feeds. System AdministratorInformation Assurance Officer
Checks: C-33983r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Account Settings -> RSS Feeds “Download full text of articles as HTML attachments” must be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\rss Criteria: If the value EnableFullTextHTML is REG_DWORD = 0, this is not a finding.

Fix: F-29672r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Account Settings -> RSS Feeds “Download full text of articles as HTML attachments” to “Disabled”.

b
Hyperlinks in suspected phishing e-mail messages must be disallowed.
CM-6 - Medium - CCI-000366 - V-17613 - SV-33597r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO277 - Outlook
Vuln IDs
  • V-17613
Rule IDs
  • SV-33597r1_rule
Outlook's Junk E-mail Filter evaluates each incoming message for possible spam or phishing content. Suspicious message detection is always turned on. By default, Outlook handles suspicious messages in two ways: • If the Junk E-mail Filter does not consider a message to be spam but does consider it to be phishing, the message is left in the Inbox but any links in the message are disabled and users cannot use the Reply and Reply All functionality. In addition, any attachments in the suspicious message are blocked. • If the Junk E-mail Filter considers the message to be both spam and phishing, the message is automatically sent to the Junk E-mail folder. Any message sent to the Junk E-mail folder is converted to plain text format and all links are disabled. In addition, the Reply and Reply All functionality is disabled and any attachments in the message are blocked. The InfoBar alerts users to this change in functionality. If users are certain that a message is legitimate, they can click the InfoBar and enable the links in the message. Users can change the way Outlook handles phishing messages in the Junk E-mail Options dialog box by clearing the Disable links and other functionality in phishing messages (Recommended) check box. If this check box is cleared, Outlook will not disable links in suspected phishing messages unless they are classified as junk e-mail, which could allow users to disclose confidential information to malicious Web sites. System AdministratorInformation Assurance Officer
Checks: C-34059r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Trust Center “Allow hyperlinks in suspected phishing e-mail messages” must be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\mail Criteria: If the value JunkMailEnableLinks is REG_DWORD = 0, this is not a finding.

Fix: F-29739r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Trust Center “Allow hyperlinks in suspected phishing e-mail messages” to “Disabled”.

b
RPC encryption between Outlook and Exchange server must be enforced.
IA-3 - Medium - CCI-001967 - V-17615 - SV-33493r1_rule
RMF Control
IA-3
Severity
Medium
CCI
CCI-001967
Version
DTOO279 - Outlook
Vuln IDs
  • V-17615
Rule IDs
  • SV-33493r1_rule
The remote procedure call (RPC) communication channel between an Outlook client computer and an Exchange server is not encrypted. If a malicious person is able to eavesdrop on the network traffic between Outlook and the server, they might be able to access confidential information.System AdministratorInformation Assurance Officer
Checks: C-33976r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Account Settings -> Exchange “Enable RPC encryption” must be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\rpc Criteria: If the value EnableRPCEncryption is REG_DWORD = 1, this is not a finding.

Fix: F-29660r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Account Settings -> Exchange “Enable RPC encryption” to “Enabled”.

b
Junk Mail UI must be configured.
CM-6 - Medium - CCI-000366 - V-17624 - SV-33521r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO221 - Outlook
Vuln IDs
  • V-17624
Rule IDs
  • SV-33521r1_rule
The Junk E-mail Filter in Outlook is designed to intercept the most obvious junk e-mail, or spam, and send it to users' Junk E-mail folders. The filter evaluates each incoming message based on several factors, including the time when the message was sent and the content of the message. The filter does not single out any particular sender or message type, but instead analyzes each message based on its content and structure to discover whether or not it is probably spam. By default, the Junk E-mail Filter in Outlook is enabled. If this configuration is changed, users can receive large amounts of junk e-mail in their Inboxes, which could make it difficult for them to work with business-related e-mail messages. System AdministratorInformation Assurance Officer
Checks: C-34008r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Preferences -> Junk E-mail “Hide Junk Mail UI” must be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook Criteria: If the value DisableAntiSpam is REG_DWORD = 0, this is not a finding.

Fix: F-29696r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Preferences -> Junk E-mail “Hide Junk Mail UI” to “Disabled”.

b
Internet with Safe Zones for Picture Download must be disabled.
CM-6 - Medium - CCI-000366 - V-17630 - SV-33561r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO274 - Outlook
Vuln IDs
  • V-17630
Rule IDs
  • SV-33561r2_rule
Malicious e-mail senders can send HTML e-mail messages with embedded Web beacons, which are pictures and other content from external servers that can be used to track whether recipients open the messages. Viewing e-mail messages that contain Web beacons provides confirmation that the recipient's e-mail address is valid, which leaves the recipient vulnerable to additional spam and harmful e-mail. By default, Outlook does not download external content in HTML e-mail messages from untrusted senders via the Internet. If this configuration is changed, Outlook will display external content in all HTML e-mail messages received from the Internet, which could include Web beacons. System AdministratorInformation Assurance Officer
Checks: C-34020r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Automatic Picture Download Settings “Include Internet in Safe Zones for Automatic Picture Download” must be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\mail Criteria: If the value Internet is REG_DWORD = 0, this is not a finding.

Fix: F-29706r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Automatic Picture Download Settings “Include Internet in Safe Zones for Automatic Picture Download” to “Disabled”.

b
Intranet with Safe Zones for automatic picture downloads must be configured.
CM-6 - Medium - CCI-000366 - V-17634 - SV-33562r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO275 - Outlook
Vuln IDs
  • V-17634
Rule IDs
  • SV-33562r2_rule
Malicious e-mail senders can send HTML e-mail messages with embedded Web beacons, which are pictures and other content from external servers that can be used to track whether recipients open the messages. Viewing e-mail messages with Web beacons in them provides confirmation that the recipient's e-mail address is valid, which leaves the recipient vulnerable to additional spam and harmful e-mail. By default, Outlook does not download external content in HTML e-mail messages from untrusted senders over the local intranet. If this configuration is changed, Outlook will display external content in all HTML e-mail messages received via the local intranet, which could include Web beacons. System AdministratorInformation Assurance Officer
Checks: C-34021r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Automatic Picture Download Settings “Include Intranet in Safe Zones for Automatic Picture Download” must be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\mail Criteria: If the value Intranet is REG_DWORD = 0, this is not a finding.

Fix: F-29708r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Automatic Picture Download Settings “Include Intranet in Safe Zones for Automatic Picture Download” to “Disabled”.

b
The ability to display level 1 attachments must be disallowed.
SC-18 - Medium - CCI-001662 - V-17671 - SV-33580r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTOO240 - Outlook
Vuln IDs
  • V-17671
Rule IDs
  • SV-33580r1_rule
To protect users from viruses and other harmful files, Outlook uses two levels of security, designated Level 1 and Level 2, to restrict access to files attached to e-mail messages or other items. Potentially harmful files can be classified into these two levels by file type extension, with all other file types considered safe. By default, Outlook completely blocks access to Level 1 files, and requires users to save Level 2 files to disk before opening them. If this configuration is changed, users will be able to open and execute potentially dangerous attachments, which can affect their computers or compromise the confidentiality, integrity, or availability of data. System AdministratorInformation Assurance Officer
Checks: C-34041r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Attachment Security “Display Level 1 attachments” must be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value ShowLevel1Attach is REG_DWORD = 0, this is not a finding.

Fix: F-29724r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Attachment Security “Display Level 1 attachments” to “Disabled”.

b
External content and pictures in HTML eMail must be displayed.
CM-6 - Medium - CCI-000366 - V-17672 - SV-33548r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO270 - Outlook
Vuln IDs
  • V-17672
Rule IDs
  • SV-33548r2_rule
Malicious email senders can send HTML email messages with embedded Web beacons, which are pictures and other content from external servers that can be used to track whether specific recipients open the message. Viewing an email message that contains a Web beacon provides confirmation that the recipient's email address is valid, which leaves the recipient vulnerable to additional spam and harmful email. By default, Outlook does not download external content in HTML email and RSS items unless the content is considered safe. Content that Outlook can be configured to consider safe includes: • Content in email messages from senders and to recipients defined in the Safe Senders and Safe Recipients lists. • Content from Web sites in Internet Explorer's Trusted Sites security zone. • Content in RSS items. • Content from SharePoint Discussion Boards. Users can control what content is considered safe by changing the options in the Automatic Download section of the Trust Center. If Outlook's default blocking configuration is overridden, in the Trust Center or by some other method, Outlook will display external content in all HTML email messages, including any that include Web beacons. System AdministratorInformation Assurance Officer
Checks: C-34015r5_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office Outlook 2010 >> Security >> Automatic Picture Download Settings “Display pictures and external content in HTML e-mail” is set to “Enable”. NOTE: When this setting is Enabled, Outlook 2010 blocks automatic download of content from external servers unless the sender is included in the Safe Senders list. Recipients can choose to download external content from untrusted senders on a message-by-message basis. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\Outlook\Options\Mail Criteria: If the value BlockExtContent is REG_DWORD = 0, this is not a finding.

Fix: F-29703r3_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2010 >> Security >> Automatic Picture Download Settings “Display pictures and external content in HTML e-mail” to “Enabled”.

b
Digital signatures must be allowed.
SC-13 - Medium - CCI-002450 - V-17673 - SV-33504r1_rule
RMF Control
SC-13
Severity
Medium
CCI
CCI-002450
Version
DTOO227 - Outlook
Vuln IDs
  • V-17673
Rule IDs
  • SV-33504r1_rule
Outlook users can create and use signatures in e-mail messages. Users can add signatures to messages manually, and can also configure Outlook to automatically append signatures to new messages, to replies and forwards, or to all three. Signatures typically include details such as the user's name, title, phone numbers, and office location. If your organization has policies that govern the distribution of this kind of information, using signatures might cause some users to inadvertently violate these policies.System AdministratorInformation Assurance Officer
Checks: C-33988r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010-> Outlook Options -> Mail format “Do not allow signatures for e-mail messages” must be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\mailsettings Criteria: If the value DisableSignatures is REG_DWORD = 0, this is not a finding.

Fix: F-29677r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010-> Outlook Options -> Mail format “Do not allow signatures for e-mail messages” to “Disabled”.

b
Folders in non-default stores, set as folder home pages, must be disallowed.
CM-7 - Medium - CCI-000381 - V-17674 - SV-33509r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO230 - Outlook
Vuln IDs
  • V-17674
Rule IDs
  • SV-33509r1_rule
Outlook allows users to designate Web pages as home pages for personal or public folders. When a user clicks on a folder, Outlook displays the home page the user has assigned to it. Although this feature provides the opportunity to create powerful public folder applications, scripts can be included on Web pages that access the Outlook object model, which exposes users to security risks. By default, Outlook does not allow users to define folder home pages for folders in non-default stores. If this configuration is changed, users can create and access dangerous folder home pages for Outlook data files (.pst) and other non-default stores, which can compromise the security of the users' data. System AdministratorInformation Assurance Officer
Checks: C-33995r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Other -> Advanced “Do not allow folders in non-default stores to be set as folder home pages” must be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value NonDefaultStoreScript is REG_DWORD = 0, this is not a finding.

Fix: F-29684r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Other -> Advanced “Do not allow folders in non-default stores to be set as folder home pages” to “Enabled”.

b
Outlook Object Model scripts must be disallowed to run for public folders.
SC-18 - Medium - CCI-001170 - V-17675 - SV-33510r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO233 - Outlook
Vuln IDs
  • V-17675
Rule IDs
  • SV-33510r1_rule
In Outlook, folders can be associated with custom forms or folder home pages that include scripts that access the Outlook object model. These scripts can add functionality to the folders and items contained within, but dangerous scripts can pose security risks. By default, Outlook allows scripts included in custom forms or folder home pages for public folders to execute. If users inadvertently run dangerous scripts when using public folders, their computers or data could be at risk. System AdministratorInformation Assurance Officer
Checks: C-33996r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Other -> Advanced “Do not allow Outlook object model scripts to run for public folders” must be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value PublicFolderScript is REG_DWORD = 0, this is not a finding.

Fix: F-29685r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Other -> Advanced “Do not allow Outlook object model scripts to run for public folders” to “Enabled”.

b
Outlook Object Model scripts must be disallowed to run for shared folders.
SC-18 - Medium - CCI-001170 - V-17676 - SV-33511r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO232 - Outlook
Vuln IDs
  • V-17676
Rule IDs
  • SV-33511r1_rule
In Outlook, folders can be associated with custom forms or folder home pages that include scripts that access the Outlook object model. These scripts can add functionality to the folders and items contained within, but dangerous scripts can pose security risks. By default, Outlook does not allow scripts included in custom forms or folder home pages for shared folders to execute. If this configuration is changed, users can inadvertently run dangerous scripts when using shared folders, which can put their computers or data at risk. System AdministratorInformation Assurance Officer
Checks: C-33997r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Other -> Advanced “Do not allow Outlook object model scripts to run for shared folders” must be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value SharedFolderScript is REG_DWORD = 0, this is not a finding.

Fix: F-29686r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Other -> Advanced “Do not allow Outlook object model scripts to run for shared folders” to “Enabled”.

b
Do not include Internet Calendar Integration in Outlook must be enforced.
CM-7 - Medium - CCI-000381 - V-17678 - SV-33499r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO285 - Outlook
Vuln IDs
  • V-17678
Rule IDs
  • SV-33499r1_rule
The Internet Calendar feature in Outlook enables users to publish calendars online (using the webcal:// protocol) and subscribe to calendars that others have published. When users subscribe to an Internet calendar, Outlook queries the calendar at regular intervals and downloads any changes as they are posted. By default, Outlook allows users to subscribe to Internet calendars. If your organization has policies that govern the use of external resources such as Internet calendars, this feature might enable users to violate those policies. System AdministratorInformation Assurance Officer
Checks: C-33982r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Account Settings -> Internet Calendars “Do not include Internet Calendar integration in Outlook” must be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\webcal Criteria: If the value Disable is REG_DWORD = 1, this is not a finding.

Fix: F-29671r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Account Settings -> Internet Calendars “Do not include Internet Calendar integration in Outlook” to “Enabled”.

b
Attachments using generated name for secure temporary folders must be configured.
CM-6 - Medium - CCI-000366 - V-17733 - SV-33572r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO269 - Outlook
Vuln IDs
  • V-17733
Rule IDs
  • SV-33572r1_rule
The Secure Temporary Files folder is used to store attachments when they are opened in e-mail. By default, Outlook generates a random name for the Secure Temporary Files folder and saves it in the Temporary Internet Files folder. You can use this setting to designate a specific path and folder to use as the Secure Temporary Files folder. This configuration is not recommended, because it means that all users will have temporary Outlook files in the same predictable location, which is not as secure. If the name of this folder is well known, a malicious user or malicious code might target this location to try and gain access to attachments.
Checks: C-34035r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography -> Signature Status dialog box “Attachment Secure Temporary Folder” must be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security\OutlookSecureTempFolder Criteria: If the registry key exists, this is a finding.

Fix: F-29718r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography -> Signature Status dialog box “Attachment Secure Temporary Folder” to “Disabled”.

b
Authentication with Exchange Server must be required.
IA-3 - Medium - CCI-001967 - V-17734 - SV-33486r1_rule
RMF Control
IA-3
Severity
Medium
CCI
CCI-001967
Version
DTOO280 - Outlook
Vuln IDs
  • V-17734
Rule IDs
  • SV-33486r1_rule
Exchange Server supports the Kerberos authentication protocol and NTLM for authentication. The Kerberos protocol is the more secure authentication method and is supported on Windows 2000 Server and later versions. NTLM authentication is supported in pre-Windows 2000 environments. By default, Outlook will attempt to authenticate using the Kerberos authentication protocol, if it cannot (because no Windows 2000 or later domain controllers are available), it will authenticate using NTLM. System AdministratorInformation Assurance Officer
Checks: C-33970r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Account Settings -> Exchange “Authentication with Exchange Server” must be set to “Enabled (Kerberos/NTLM Password Authentication)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value AuthenticationService is REG_DWORD = 9, this is not a finding.

Fix: F-29658r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Account Settings -> Exchange “Authentication with Exchange Server” to “Enabled (Kerberos/NTLM Password Authentication)”.

b
Automatically configure user profile based on Active Directory primary SMTP address must be enforced.
CM-6 - Medium - CCI-000366 - V-17736 - SV-33487r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO278 - Outlook
Vuln IDs
  • V-17736
Rule IDs
  • SV-33487r2_rule
If a user is joined to a domain in an Active Directory environment and does not have an e-mail account configured, Outlook populates the e-mail address field of the New Account Wizard with the primary SMTP address of the user who is currently logged on to Active Directory. The user can change the address to configure a different account, or click Next to use the default settings from Active Directory. If users are allowed to change this address, they could incorrectly configure their environment or misrepresent their identity. System AdministratorInformation Assurance Officer
Checks: C-33971r2_chk

NOTE: If Outlook 2010 is configured to access DoD Enterprise Email, this check is not applicable. The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Account Settings -> Exchange “Automatically configure profile based on Active Directory Primary SMTP address” must be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\autodiscover Criteria: If the value ZeroConfigExchange is REG_DWORD = 1, this is not a finding.

Fix: F-29659r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Account Settings -> Exchange “Automatically configure profile based on Active Directory Primary SMTP address” to “Enabled”.

b
Automatic download of Internet Calendar appointment attachments must be disallowed.
SC-18 - Medium - CCI-001169 - V-17738 - SV-33496r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001169
Version
DTOO284 - Outlook
Vuln IDs
  • V-17738
Rule IDs
  • SV-33496r1_rule
Files attached to Internet Calendar appointments could contain malicious code that could be used to compromise a computer. By default, Outlook does not download attachments when retrieving Internet Calendar appointments. System AdministratorInformation Assurance Officer
Checks: C-33979r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Account Settings -> Internet Calendars “Automatically download attachments” must be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\webcal Criteria: If the value EnableAttachments is REG_DWORD = 0, this is not a finding.

Fix: F-29670r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Account Settings -> Internet Calendars “Automatically download attachments” to “Disabled”.

b
Automatic download content for email in Safe Senders list must be disallowed.
CM-6 - Medium - CCI-000366 - V-17739 - SV-33529r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO271 - Outlook
Vuln IDs
  • V-17739
Rule IDs
  • SV-33529r1_rule
Malicious e-mail senders can send HTML e-mail messages with embedded Web beacons, or pictures and other content from external servers that can be used to track whether specific recipients have opened a message. Viewing an e-mail message that contains a Web beacon provides confirmation that the recipient's e-mail address is valid, which leaves the recipient vulnerable to additional spam and harmful e-mail. To help protect users from Web beacons, Outlook can be configured to automatically block the display of external content in e-mail messages. However, because this configuration could block desirable content from display, Outlook can also be configured to automatically display external content in any messages sent by people who are listed in users' Safe Senders Lists or Safe Recipients Lists. By default, Outlook automatically displays external content in e-mail messages from people listed in users' Safe Senders Lists or Safe Recipients Lists, and automatically blocks external content in other messages. If a malicious sender is accidentally added to a user's Safe Senders List or Safe Recipients List, Outlook will display external content in all e-mail messages from the malicious sender, which could include Web beacons. System AdministratorInformation Assurance Officer
Checks: C-34013r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Automatic Picture Download Settings “Automatically download content for e-mail from people in Safe Senders and Safe Recipients Lists” must be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\mail Criteria: If the value UnblockSpecificSenders is REG_DWORD = 0, this is not a finding.

Fix: F-29701r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Automatic Picture Download Settings “Automatically download content for e-mail from people in Safe Senders and Safe Recipients Lists” to “Disabled”.

b
Outlook must be enforced as the default email, calendar, and contacts program.
CM-6 - Medium - CCI-000366 - V-17753 - SV-33508r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO229 - Outlook
Vuln IDs
  • V-17753
Rule IDs
  • SV-33508r1_rule
Outlook is made the default program for E-mail, contacts, and calendar services when it is installed, although users can designate other programs as the default programs for these services. If another application is used to provide these services and your organization does not ensure the security of that application, it could be exploited to gain access to sensitive information or launch other malicious attacks. If your organization has policies that govern the use of personal information management software, allowing users to change the default configuration could enable them to violate such policies. System AdministratorInformation Assurance Officer
Checks: C-33994r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Other “Make Outlook the default program for E-mail, Contacts, and Calendar” must be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\general Criteria: If the value Check Default Client is REG_DWORD = 1, this is not a finding.

Fix: F-29683r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Other “Make Outlook the default program for E-mail, Contacts, and Calendar” to “Enabled”.

b
Message formats must be set to use SMime.
IA-7 - Medium - CCI-000803 - V-17755 - SV-33563r1_rule
RMF Control
IA-7
Severity
Medium
CCI
CCI-000803
Version
DTOO260 - Outlook
Vuln IDs
  • V-17755
Rule IDs
  • SV-33563r1_rule
E-mail typically travels over open networks and is passed from server to server. Messages are therefore vulnerable to interception, and attackers might read or alter their contents. It is therefore important to have a mechanism for signing messages and providing end-to-end encryption. Outlook supports three formats for encrypting and signing messages: S/MIME, Exchange, and Fortezza. By default, Outlook only uses S/MIME to encrypt and sign messages. If your organization has policies that mandate the use of specific encryption formats, allowing users to choose freely between these formats could cause them to violate such policies. System AdministratorInformation Assurance Officer
Checks: C-34024r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography “Message Formats” must be set to “Enabled (S\MIME)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value MsgFormats is REG_DWORD = 1, this is not a finding.

Fix: F-29709r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography “Message Formats” to “Enabled (S\MIME)”.

b
Missing Root Certificates warning must be enforced.
IA-5 - Medium - CCI-000185 - V-17756 - SV-33574r2_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000185
Version
DTOO268 - Outlook
Vuln IDs
  • V-17756
Rule IDs
  • SV-33574r2_rule
When Outlook accesses a certificate, it validates that it can trust the certificate by examining the root certificate of the issuing CA. If the root certificate can be trusted, then certificates issued by the CA can also be trusted. If Outlook cannot find the root certificate, it cannot validate that any certificates issued by that CA can be trusted. An attacker may compromise a root certificate and then remove the certificate in an attempt to conceal the attack. By default, Outlook displays a warning message when a CRL is not available. System AdministratorInformation Assurance Officer
Checks: C-34036r2_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography -> Signature Status dialog box “Missing root certificates” must be set to “Enabled (Error)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value SigStatusNoTrustDecision is REG_DWORD = 2, this is not a finding.

Fix: F-29720r2_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography -> Signature Status dialog box “Missing root certificates” to “Enabled (Error)”.

b
Outlook Security Mode must be configured to use Group Policy settings.
CM-6 - Medium - CCI-000366 - V-17760 - SV-33577r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO239 - Outlook
Vuln IDs
  • V-17760
Rule IDs
  • SV-33577r1_rule
If users can configure security themselves, they might choose levels of security that leave their computers vulnerable to attack. By default, Outlook users can configure security for themselves, and Outlook ignores any security-related settings that are configured in Group Policy. System AdministratorInformation Assurance Officer
Checks: C-34038r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings “Outlook Security Mode” must be “Enabled (Use Outlook Security Group Policy)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value AdminSecurityMode is REG_DWORD = 3, this is not a finding.

Fix: F-29722r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings “Outlook Security Mode” to “Enabled (Use Outlook Security Group Policy)”.

b
Plain Text Options for outbound email must be configured.
SC-8 - Medium - CCI-002418 - V-17761 - SV-33505r2_rule
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
DTOO228 - Outlook
Vuln IDs
  • V-17761
Rule IDs
  • SV-33505r2_rule
If outgoing mail is formatted in certain ways, for example if attachments are encoded in UUENCODE format, attackers might manipulate the messages for their own purposes. If UUENCODE formatting is used, an attacker could manipulate the encoded attachment to bypass content filtering software. Outlook 2010 automatically wraps plain text messages and uses the standard MIME format to encode attachments in plain text messages. However, these settings can be altered to allow e-mail to be read in plain text e-mail programs that use a non-standard line length or that cannot process MIME attachments. System AdministratorInformation Assurance Officer
Checks: C-33991r3_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Mail format -> Internet Formatting "Plain text options" must be set to "Enabled" where line length is "132" and that NO Check is visible in the "Encode all attachments in UUENCODE format when sending a plain text message" checkbox option. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\mailsettings Criteria: If the value PlainWrapLen is REG_DWORD = 132 (decimal), this is not a finding. AND HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\mail Criteria: If the value Message Plain Format Mime is REG_DWORD = 1, this is not a finding.

Fix: F-29680r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Mail format -> Internet Formatting "Plain text -> options" to "Enabled" where line length is "132" and that NO Check is visible in the "Encode all attachments in UUENCODE format when sending a plain text message" checkbox option.

b
Publishing to a Web Distributed and Authoring (DAV) server must be prevented.
CM-6 - Medium - CCI-000366 - V-17762 - SV-33514r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO217 - Outlook
Vuln IDs
  • V-17762
Rule IDs
  • SV-33514r1_rule
Outlook users can share their calendars with others by publishing them to a server that supports the World Wide Web Distributed Authoring and Versioning (WebDAV) protocol. Unlike the Microsoft Office Online Calendar Sharing Service, which allows users to manage other people's access to their calendars, DAV access restrictions can only be accomplished through server and folder permissions, and might require the assistance of the server administrator to set up and maintain. If these permissions are not managed properly, unauthorized people could access sensitive information.System AdministratorInformation Assurance Officer
Checks: C-34001r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Preferences -> Calendar Options -> Office.com Sharing Service “Prevent publishing to a DAV server” must be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\pubcal Criteria: If the value DisableDav is REG_DWORD = 1, this is not a finding.

Fix: F-29689r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Preferences -> Calendar Options -> Office.com Sharing Service “Prevent publishing to a DAV server” to “Enabled”.

b
Publishing calendars to Office Online must be prevented.
CM-6 - Medium - CCI-000366 - V-17763 - SV-33515r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO216 - Outlook
Vuln IDs
  • V-17763
Rule IDs
  • SV-33515r1_rule
Outlook users can share their calendars with selected others by publishing them to the Microsoft Office Outlook Calendar Sharing Service. Users can control who can view their calendar and at what level of detail. If your organization has policies that govern access to external resources such as Office Online, allowing users to publish their calendars might enable them to violate those policies.System AdministratorInformation Assurance Officer
Checks: C-34002r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Preferences -> Calendar Options -> Office.com Sharing Service “Prevent publishing to Office.com” must be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\pubcal Criteria: If the value DisableOfficeOnline is REG_DWORD = 1, this is not a finding.

Fix: F-29690r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Preferences -> Calendar Options -> Office.com Sharing Service “Prevent publishing to Office.com” to “Enabled”.

b
Users customizing attachment security settings must be prevented.
SC-18 - Medium - CCI-001170 - V-17766 - SV-33525r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO238 - Outlook
Vuln IDs
  • V-17766
Rule IDs
  • SV-33525r1_rule
All installed trusted COM addins can be trusted. Exchange Settings for the addins still override if present and this option is selectedSystem AdministratorInformation Assurance Officer
Checks: C-34012r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security “Prevent users from customizing attachment security settings” must be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook Criteria: If the value DisallowAttachmentCustomization is REG_DWORD = 1, this is not a finding.

Fix: F-29700r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security “Prevent users from customizing attachment security settings” to “Enabled”.

b
Read EMail as plain text must be enforced.
CM-6 - Medium - CCI-000366 - V-17770 - SV-33518r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO214 - Outlook
Vuln IDs
  • V-17770
Rule IDs
  • SV-33518r1_rule
Outlook can display e-mail messages and other items in three formats: plain text, Rich Text Format (RTF), and HTML. By default, Outlook displays e-mail messages in whatever format they were received in. System AdministratorInformation Assurance Officer
Checks: C-34005r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Preferences -> E-mail Options “Read e-mail as plain text” must be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\mail Criteria: If the value ReadAsPlain is REG_DWORD = 1, this is not a finding.

Fix: F-29693r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Preferences -> E-mail Options “Read e-mail as plain text” to “Enabled”.

b
Read signed email as plain text must be enforced.
CM-6 - Medium - CCI-000366 - V-17771 - SV-33519r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO215 - Outlook
Vuln IDs
  • V-17771
Rule IDs
  • SV-33519r1_rule
Outlook can display e-mail messages and other items in three formats: plain text, Rich Text Format (RTF), and HTML. By default, Outlook displays digitally signed e-mail messages in the format they were received in. System AdministratorInformation Assurance Officer
Checks: C-34006r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Preferences -> E-mail Options “Read signed e-mail as plain text” must be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\mail Criteria: If the value ReadSignedAsPlain is REG_DWORD = 1, this is not a finding.

Fix: F-29694r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Preferences -> E-mail Options “Read signed e-mail as plain text” to “Enabled”.

b
Level 1 file extensions must be blocked and not removed.
SC-18 - Medium - CCI-001662 - V-17774 - SV-33583r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTOO244 - Outlook
Vuln IDs
  • V-17774
Rule IDs
  • SV-33583r1_rule
Malicious code is often spread through e-mail. Some viruses have the ability to send copies of themselves to other people in the victim's Address Book or Contacts list, and such potentially harmful files can affect the computers of unwary recipients.System AdministratorInformation Assurance Officer
Checks: C-34044r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Attachment Security “Remove file extensions blocked as Level 1” must be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security\FileExtensionsRemoveLevel1 Criteria: If registry key exist, this is a finding.

Fix: F-29727r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Attachment Security “Remove file extensions blocked as Level 1” to “Disabled”.

b
Level 2 file extensions must be blocked and not removed.
SC-18 - Medium - CCI-001662 - V-17775 - SV-33585r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTOO245 - Outlook
Vuln IDs
  • V-17775
Rule IDs
  • SV-33585r1_rule
Malicious code is often spread through e-mail. Some viruses have the ability to send copies of themselves to other people in the victim's Address Book or Contacts list, and such potentially harmful files can affect the computers of unwary recipients. Outlook uses two levels of security to restrict users' access to files attached to e-mail messages or other items. Files with specific extensions can be categorized as Level 1 (users cannot view the file) or Level 2 (users can open the file after saving it to disk). Users can freely open files of types that are not categorized as Level 1 or Level 2. By default, Outlook classifies a number of potentially harmful file types as Level 1. (See Attachment file types restricted by Outlook for the complete list.) Outlook does not classify any file types as Level 2 by default, so this setting is not particularly useful in isolation. Typically, if there are extensions on the Level 2 list they would have been added by using the "Add file extensions to block as Level 2" setting, through which they can be removed. The combined lists of blocked and restricted file extensions that Outlook uses are actually built by combining various policies together. If a machine policy classifies an extension as Level 2, this setting could be used to remove the extension from the list in some situations. As with Level 1 extensions, though, removing restrictions on potentially dangerous extensions can make it easier for users to open dangerous files, which can significantly reduce security. System AdministratorInformation Assurance Officer
Checks: C-34045r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Attachment Security “Remove file extensions blocked as Level 2” must be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security\FileExtensionsRemoveLevel2 Criteria: If registry key exist, this is a finding.

Fix: F-29728r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Attachment Security “Remove file extensions blocked as Level 2” to “Disabled”.

b
Level of calendar details that a user can publish must be restricted.
CM-6 - Medium - CCI-000366 - V-17776 - SV-33516r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO218 - Outlook
Vuln IDs
  • V-17776
Rule IDs
  • SV-33516r1_rule
Outlook users can share their calendars with selected others by publishing them to the Microsoft Office Outlook Calendar Sharing Service. Users can choose from three levels of detail: • Availability only. Authorized visitors will see the user's time marked as Free, Busy, tentative, or Out of Office, but will not be able to see the subjects or details of calendar items. • Limited details. Authorized visitors can see the user's availability and the subjects of calendar items only. They will not be able to view the details of calendar items. Optionally, users can allow visitors to see the existence of private items. • Full details. Authorized visitors can see the full details of calendar items. Optionally, users can allow visitors to see the existence of private items and to access attachments within calendar items. If users are allowed to publish limited or full details, sensitive information in their calendars could become exposed to parties who are not authorized to have that information. System AdministratorInformation Assurance Officer
Checks: C-34003r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Preferences -> Calendar Options -> Office.com Sharing Service “Restrict level of calendar details users can publish” must be “Enabled (Disables ‘Full details’ and ‘Limited details’)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\pubcal Criteria: If the value PublishCalendarDetailsPolicy is REG_DWORD = 4000 (hex) or 16384 (Decimal), this is not a finding.

Fix: F-29691r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Preferences -> Calendar Options -> Office.com Sharing Service “Restrict level of calendar details users can publish” to “Enabled (Disables ‘Full details’ and ‘Limited details’)”.

b
Upload method for publishing calendars to Office Online must be restricted.
CM-6 - Medium - CCI-000366 - V-17777 - SV-33517r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO220 - Outlook
Vuln IDs
  • V-17777
Rule IDs
  • SV-33517r1_rule
When users publish their calendar to Microsoft Office Online using the Microsoft Office Outlook Calendar Sharing Service, Outlook updates the calendars online at regular intervals unless they click Advanced and select Single Upload: Updates will not be uploaded from the Published Calendar Settings dialog box. If your organization has policies that govern the use of external resources such as Microsoft Office Online, allowing Outlook to publish calendar updates automatically might violate those policies.System AdministratorInformation Assurance Officer
Checks: C-34004r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Preferences -> Calendar Options -> Office.com Sharing Service “Restrict upload method” must be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\pubcal Criteria: If the value SingleUploadOnly is REG_DWORD = 1, this is not a finding.

Fix: F-29692r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Preferences -> Calendar Options -> Office.com Sharing Service “Restrict upload method” to “Enabled”.

b
Retrieving of CRL data must be set for online action.
IA-5 - Medium - CCI-000185 - V-17778 - SV-33880r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000185
Version
DTOO267 - Outlook
Vuln IDs
  • V-17778
Rule IDs
  • SV-33880r1_rule
This policy setting controls how Outlook retrieves Certificate Revocation Lists to verify the validity of certificates. Certificate revocation lists (CRLs) are lists of digital certificates that have been revoked by their controlling certificate authorities (CAs), typically because the certificates were issued improperly or their associated private keys were compromised. System AdministratorInformation Assurance Officer
Checks: C-34037r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography -> Signature Status dialog box “Retrieving CRLs (Certificate Revocation Lists)” must be “Enabled (When online always retrieve the CRL)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value UseCRLChasing is REG_DWORD = 1, this is not a finding.

Fix: F-29721r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography -> Signature Status dialog box “Retrieving CRLs (Certificate Revocation Lists)” to “Enabled (When online always retrieve the CRL)”.

b
Run in FIPS compliant mode must be enforced.
IA-7 - Medium - CCI-000803 - V-17787 - SV-33565r1_rule
RMF Control
IA-7
Severity
Medium
CCI
CCI-000803
Version
DTOO262 - Outlook
Vuln IDs
  • V-17787
Rule IDs
  • SV-33565r1_rule
Outlook can run in a mode that complies with Federal Information Processing Standards (FIPS), a set of standards published by the National Institute of Standards and Technology (NIST) for use by non-military United States government agencies and by government contractors. By default, Outlook does not run in FIPS-compliant mode. Organizations that do business with the U.S. government but do not run Outlook in FIPS-compliant mode risk violating the government's rules regarding the handling of sensitive information. System AdministratorInformation Assurance Officer
Checks: C-34025r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography “Run in FIPS compliant mode” must be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value FIPSMode is REG_DWORD = 1, this is not a finding.

Fix: F-29710r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography “Run in FIPS compliant mode” to “Enabled”.

b
S/Mime interoperability with external clients for message handling must be configured.
IA-7 - Medium - CCI-000803 - V-17790 - SV-33566r1_rule
RMF Control
IA-7
Severity
Medium
CCI
CCI-000803
Version
DTOO257 - Outlook
Vuln IDs
  • V-17790
Rule IDs
  • SV-33566r1_rule
In some situations, administrators might wish to use an external program, such as an add-in, to handle S/MIME message decryption. If your organization works with encrypted messages that the decryption functionality in Outlook cannot handle appropriately, this setting can be used to configure Outlook to hand S/MIME messages off to an external program for decryption. If no external program has been authorized, however, misconfiguring this setting could allow unauthorized and potentially dangerous programs to handle encrypted messages, which could compromise security.System AdministratorInformation Assurance Officer
Checks: C-34027r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography “S/MIME interoperability with external clients” must be set to “Enabled (Handle internally)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value ExternalSMime is REG_DWORD = 0, this is not a finding.

Fix: F-29712r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography “S/MIME interoperability with external clients” to “Enabled (Handle internally)”.

b
Automatic sending s/Mime receipt requests must be disallowed.
CM-6 - Medium - CCI-000366 - V-17795 - SV-33568r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO266 - Outlook
Vuln IDs
  • V-17795
Rule IDs
  • SV-33568r1_rule
Incoming signed or encrypted messages might include S/MIME receipt requests. S/MIME receipts provide confirmation that messages are received unaltered, and can include information about who opened the message and when it was opened. By default, when users open messages with attached receipt requests, Outlook prompts them to decide whether to send a receipt to the sender with information about the identity of the user who opened the message and the time it was opened. If Outlook cannot send the receipt, the user is still allowed to open the message. In some situations, allowing Outlook to automatically send receipt requests could cause sensitive information to be divulged to unauthorized people. System AdministratorInformation Assurance Officer
Checks: C-34030r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography “S/MIME receipt requests behavior” must be “Enabled (Never send S\MIME receipts)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value RespondToReceiptRequests is REG_DWORD = 2, this is not a finding.

Fix: F-29714r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography “S/MIME receipt requests behavior” to “Enabled (Never send S\MIME receipts)”.

b
Always warn on untrusted macros must be enforced.
SC-18 - Medium - CCI-001662 - V-17798 - SV-33598r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTOO276 - Outlook
Vuln IDs
  • V-17798
Rule IDs
  • SV-33598r1_rule
To protect users from dangerous code, the Outlook default configuration disables all macros that are not trusted, including unsigned macros, macros with expired or invalid signatures, and macros with valid signatures from publishers who are not on users' Trusted Publishers lists. The default configuration also allows macros that are signed by trusted publishers to run automatically without notifying users, which could allow dangerous code to run.System AdministratorInformation Assurance Officer
Checks: C-34060r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Trust Center “Security setting for macros” must be “Enabled (Always warn)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value Level is REG_DWORD = 2, this is not a finding.

Fix: F-29740r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Trust Center “Security setting for macros” to “Enabled (Always warn)”.

b
All signed messages as clear signed messages must be configured.
CM-6 - Medium - CCI-000366 - V-17800 - SV-33570r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO264 - Outlook
Vuln IDs
  • V-17800
Rule IDs
  • SV-33570r1_rule
When users sign e-mail messages with their digital signature and send them, Outlook uses the signature's private key to encrypt the digital signature but sends the messages as clear text, unless they are encrypted separately. If users change this functionality by clearing the Send clear text signed message when sending signed messages option in the E-mail Security section of the Trust Center, any recipients who are unable to access or use the sender's digital certificate will not be able to read the e-mail messages.System AdministratorInformation Assurance Officer
Checks: C-34032r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography “Send all signed messages as clear signed messages” must be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value ClearSign is REG_DWORD = 1, this is not a finding.

Fix: F-29715r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography “Send all signed messages as clear signed messages” to “Enabled”.

b
Custom Outlook Object Model (OOM) action execution prompts must be configured.
SC-18 - Medium - CCI-002460 - V-17802 - SV-33587r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
DTOO247 - Outlook
Vuln IDs
  • V-17802
Rule IDs
  • SV-33587r1_rule
Custom actions add functionality to Outlook that can be triggered as part of a rule. Among other possible features, custom actions can be created that reply to messages in ways that circumvent the Outlook model's programmatic send protections. By default, when Outlook or another program initiates a custom action using the Outlook object model, users are prompted to allow or reject the action. If this configuration is changed, malicious code can use the Outlook object model to compromise sensitive information or otherwise cause data and computing resources to be at risk. System AdministratorInformation Assurance Officer
Checks: C-34048r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Custom Form Security “Set Outlook object model Custom Actions execution prompt” must be “Enabled (Automatically Deny)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value PromptOOMCustomAction is REG_DWORD = 0, this is not a finding.

Fix: F-29730r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Security Form Settings -> Custom Form Security “Set Outlook object model Custom Actions execution prompt” to “Enabled (Automatically Deny)”.

b
Warning about invalid signatures must be enforced.
IA-5 - Medium - CCI-000185 - V-17803 - SV-33571r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000185
Version
DTOO265 - Outlook
Vuln IDs
  • V-17803
Rule IDs
  • SV-33571r1_rule
If users open e-mail messages that include invalid digital signatures, Outlook displays a warning dialog box. Users can decide whether they want to be warned about invalid signatures in the future. If users are not notified about invalid signatures, they might be prevented from detecting a fraudulent signature sent by a malicious person. System AdministratorInformation Assurance Officer
Checks: C-34033r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography “Signature Warning” must be “Enabled (Always warn about invalid signatures)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value WarnAboutInvalid is REG_DWORD = 1, this is not a finding.

Fix: F-29717r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography “Signature Warning” to “Enabled (Always warn about invalid signatures)”.

b
RSS feed synchronization with Common Feed List must be disallowed.
CM-7 - Medium - CCI-000381 - V-17806 - SV-33501r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO281 - Outlook
Vuln IDs
  • V-17806
Rule IDs
  • SV-33501r1_rule
The Common Feed list is a hierarchical set of RSS feeds to which clients such as Outlook 2010, the Feeds list in Internet Explorer, and the Feed Headlines Sidebar gadget in Windows Vista can subscribe. If Outlook subscribes to a very large feed list, performance and availability can be affected, especially if Outlook is configured to download full RSS message bodies or if the feed list is not AutoArchived regularly. By default, Outlook maintains its own list of feeds and does not automatically subscribe to RSS feeds that are added to the Common Feed List. System AdministratorInformation Assurance Officer
Checks: C-33984r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Account Settings -> RSS Feeds “Synchronize Outlook RSS Feeds with Common Feed List” must be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\rss Criteria: If the value SyncToSysCFL is REG_DWORD = 0, this is not a finding.

Fix: F-29673r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Account Settings -> RSS Feeds “Synchronize Outlook RSS Feeds with Common Feed List” to “Disabled”.

b
Trust EMail from senders in receiver's contact list must be enforced.
CM-6 - Medium - CCI-000366 - V-17807 - SV-33522r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO223 - Outlook
Vuln IDs
  • V-17807
Rule IDs
  • SV-33522r1_rule
E-mail addresses in users' Contacts list are treated as safe senders for purposes of filtering junk e-mail. If this configuration is changed, e-mail from users' Contacts might be misclassified as junk and cause important information to be lost.System AdministratorInformation Assurance Officer
Checks: C-34009r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Preferences -> Junk E-mail “Trust E-mail from Contacts” must be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\mail Criteria: If the value JunkMailTrustContacts is REG_DWORD = 1, this is not a finding.

Fix: F-29697r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Preferences -> Junk E-mail “Trust E-mail from Contacts” to “Enabled”.

b
RSS Feeds must be disallowed.
CM-7 - Medium - CCI-000381 - V-17808 - SV-33502r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO282 - Outlook
Vuln IDs
  • V-17808
Rule IDs
  • SV-33502r1_rule
Users can subscribe to RSS feeds from within Outlook and read RSS items like e-mail messages. If your organization has policies that govern the use of external resources such as RSS feeds, allowing users to subscribe to the RSS feed in Outlook might enable them to violate those policies.System AdministratorInformation Assurance Officer
Checks: C-33986r1_chk

================================== NOTE: Some operational environments may elect to allow use of RSS feeds integrated into Outlook, provided there is a mission need and the network environment meets the following criteria: - both the web site issuing the RSS feeds and the Outlook e-mail client both have an available network path to each other - neither the web site issuing the RSS feeds nor the Outlook e-mail client have a network path to the public Internet. An example of such an environment would be a closed lab or other deployed network where the requisite signoffs, artifacts, and network documentation demonstrate that the Public Internet is not available to the Outlook client, preventing unauthorized RSS subscriptions being accessed by users of the Outlook client. The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Account Settings -> RSS Feeds “Turn off RSS feature” must be set to “Disabled”. Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\rss Criteria: If the environment meets the above stated criteria, and value "Disable" is REG_DWORD = 0, this is not a finding. For all environments where the Outlook e-mail client has access to public Internet web sites, RSS integration into Outlook is not permitted, and should be validated as follows. ================================= The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Account Settings -> RSS Feeds “Turn off RSS feature” must be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\rss Criteria: If the value Disable is REG_DWORD = 1, this is not a finding.

Fix: F-29674r1_fix

================================== NOTE: If the use of RSS feeds integrated into Outlook is a mission need, and the network environment is configured with the following criteria: 1. Both the web site issuing the RSS feeds and the Outlook e-mail client must both have an available network path to each other. 2. Neither the web site issuing the RSS feeds nor the Outlook e-mail client have a network path to the public Internet. Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Account Settings -> RSS Feeds “Turn off RSS feature” to “Disabled”. For all environments where the Outlook e-mail clients have access to public Internet web sites, RSS integration into Outlook is not permitted, and should be configured as follows. ================================= Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Account Settings -> RSS Feeds “Turn off RSS feature” to “Enabled”.

b
Dragging Unicode eMail messages to file system must be disallowed.
CM-7 - Medium - CCI-000381 - V-17812 - SV-33512r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO231 - Outlook
Vuln IDs
  • V-17812
Rule IDs
  • SV-33512r1_rule
When users drag e-mail messages from Outlook to a Windows Explorer window or to their Desktop, Outlook creates a .msg file using the native character encoding format for the configured locale (the so-called "ANSI" format). If this setting is Enabled, Outlook uses the Unicode character encoding standard to create the message file, which preserves special characters in the message. However, Unicode text is vulnerable to homograph attacks, in which characters are replaced by different but similar-looking characters. For example, the Cyrillic letter ? (U+0430) appears identical to the Latin letter a (U+0061) in many typefaces, but is actually a different character. Homographs can be used in "phishing" attacks to convince victims to visit fraudulent Web sites and enter sensitive information. System AdministratorInformation Assurance Officer
Checks: C-33999r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Other -> Advanced “Use Unicode format when dragging e-mail message to file system” must be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\general Criteria: If the value MSGFormat is REG_DWORD = 0, this is not a finding.

Fix: F-29687r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Other -> Advanced “Use Unicode format when dragging e-mail message to file system” to “Disabled”.

b
User Entries to Server List must be disallowed.
CM-7 - Medium - CCI-000381 - V-17944 - SV-33503r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO286 - Outlook
Vuln IDs
  • V-17944
Rule IDs
  • SV-33503r1_rule
If users are able to manually enter the addresses of servers that are not approved by the organization, they could use servers that do not meet your organization's information security requirements, which could cause sensitive information to be at risk. By default, when users create a meeting workspace, they can choose a server from a default list provided by administrators or manually enter the address of a server that is not listed. System AdministratorInformation Assurance Officer
Checks: C-33987r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Meeting Workspace “Disable user entries to server list” must be set to “Enabled (Publish default, disallow others)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\meetings\profile Criteria: If the value ServerUI is REG_DWORD = 2, this is not a finding.

Fix: F-29675r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Meeting Workspace “Disable user entries to server list” to “Enabled (Publish default, disallow others)”.

b
Add-on Management functionality must be allowed.
SC-18 - Medium - CCI-001662 - V-26584 - SV-33782r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTOO126 - Outlook
Vuln IDs
  • V-26584
Rule IDs
  • SV-33782r1_rule
Internet Explorer add-ons are pieces of code, run in Internet Explorer, to provide additional functionality. Rogue add-ons may contain viruses or other malicious code. Disabling or not configuring this setting could allow malicious code or users to become active on user computers or the network. For example, a malicious user can monitor and then use keystrokes users type into Internet Explorer. Even legitimate add-ons may demand resources, compromising the performance of Internet Explorer, and the operating systems for user computers.System AdministratorInformation Assurance Officer
Checks: C-34158r1_chk

The policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2010 (Machine) -> Security Settings -> IE Security “Add-on Management” must be set to “Enabled” and ‘outlook.exe’ is checked. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ADDON_MANAGEMENT Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-29847r1_fix

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2010 (Machine) -> Security Settings -> IE Security “Add-on Management ” to “Enabled” and ‘outlook.exe’ is checked.

b
Protection from zone elevation must be enforced.
SC-18 - Medium - CCI-001695 - V-26585 - SV-33790r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001695
Version
DTOO209 - Outlook
Vuln IDs
  • V-26585
Rule IDs
  • SV-33790r1_rule
Internet Explorer places restrictions on each web page users can use the browser to open. Web pages on a user's local computer have the fewest security restrictions and reside in the Local Machine zone, making this security zone a prime target for malicious users and code. Disabling or not configuring this setting could allow pages in the Internet zone to navigate to pages in the Local Machine zone to then run code to elevate privileges. This could allow malicious code or users to become active on user computers or the network. System AdministratorInformation Assurance Officer
Checks: C-34166r1_chk

The policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2010 (Machine) -> Security Settings -> IE Security “Protection From Zone Elevation” must be set to “Enabled” and 'outlook.exe' is checked. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-29855r1_fix

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2010 (Machine) -> Security Settings -> IE Security “Protection From Zone Elevation” to “Enabled” and 'outlook.exe' is checked.

b
ActiveX Installs must be configured for proper restriction.
SC-18 - Medium - CCI-002460 - V-26586 - SV-33793r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
DTOO211 - Outlook
Vuln IDs
  • V-26586
Rule IDs
  • SV-33793r1_rule
Microsoft ActiveX controls allow unmanaged, unprotected code to run on the user computers. ActiveX controls do not run within a protected container in the browser like the other types of HTML or Microsoft Silverlight-based controls. Disabling or not configuring this setting does not block prompts for ActiveX control installations and these prompts display to users. This could allow malicious code to become active on user computers or the network. System AdministratorInformation Assurance Officer
Checks: C-34169r1_chk

The policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2010 (Machine) -> Security Settings -> IE Security “Restrict ActiveX Install” must be set to “Enabled” and 'outlook.exe' is checked. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-29858r1_fix

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2010 (Machine) -> Security Settings -> IE Security “Restrict ActiveX Install” to “Enabled” and 'outlook.exe' is checked.

b
File Downloads must be configured for proper restrictions.
SC-18 - Medium - CCI-001169 - V-26587 - SV-33800r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001169
Version
DTOO132 - Outlook
Vuln IDs
  • V-26587
Rule IDs
  • SV-33800r1_rule
Disabling this setting allows websites to present file download prompts via code without the user specifically initiating the download. User preferences may also allow the download to occur without prompting or interacting with the user. Even if Internet Explorer prompts the user to accept the download, some websites abuse this functionality. Malicious websites may continually prompt users to download a file or present confusing dialog boxes to trick users into downloading or running a file. If the download occurs and it contains malicious code, the code could become active on user computers or the network. System AdministratorInformation Assurance Officer
Checks: C-34174r1_chk

The policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2010 (Machine) -> Security Settings -> IE Security “Restrict File Download” must be set to “Enabled” and 'outlook.exe' is checked. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-29863r1_fix

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2010 (Machine) -> Security Settings -> IE Security “Restrict File Download” to “Enabled” and select 'outlook.exe'.

b
Scripted Window Security must be enforced.
SC-18 - Medium - CCI-001695 - V-26588 - SV-33806r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001695
Version
DTOO124 - Outlook
Vuln IDs
  • V-26588
Rule IDs
  • SV-33806r1_rule
Malicious websites often try to confuse or trick users into giving a site permission to perform an action allowing the site to take control of the users' computers in some manner. Disabling or not configuring this setting allows unknown websites to: -Create browser windows appearing to be from the local operating system. -Draw active windows displaying outside of the viewable areas of the screen capturing keyboard input. -Overlay parent windows with their own browser windows to hide important system information, choices or prompts. System AdministratorInformation Assurance Officer
Checks: C-34180r1_chk

The policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2010 (Machine) -> Security Settings -> IE Security “Scripted Window Security Restrictions” must be set to “Enabled” and 'outlook.exe' is checked. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-29869r1_fix

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2010 (Machine) -> Security Settings -> IE Security “Scripted Window Security Restrictions” to “Enabled” and 'outlook.exe' is checked.

b
Data Execution Prevention must be enforced.
SC-18 - Medium - CCI-001170 - V-26590 - SV-33857r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO128 - Outlook
Vuln IDs
  • V-26590
Rule IDs
  • SV-33857r1_rule
Data Execution Prevention (DEP) is a set of hardware and software technologies performing additional checks on memory to help prevent malicious code from running on a system. The primary benefit of DEP is to help prevent code execution from data pages. Enabling this setting, turns off Data Execution Prevention. As a result, malicious code takes advantage of code injection or buffer overflow vulnerabilities possibly exploiting the computer.System AdministratorInformation Assurance Officer
Checks: C-34234r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Trust Center “Turn off Data Execution Prevention” must be set to “Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value EnableDEP is REG_DWORD = 1, this is not a finding.

Fix: F-29924r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Trust Center “Turn off Data Execution Prevention” to “Disabled".

b
Automatically downloading enclosures on RSS must be disallowed.
CM-7 - Medium - CCI-000381 - V-26632 - SV-34101r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO313 - Outlook
Vuln IDs
  • V-26632
Rule IDs
  • SV-34101r1_rule
This policy setting allows you to control whether Outlook automatically downloads enclosures on RSS items. System AdministratorInformation Assurance Officer
Checks: C-34228r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Account Settings -> RSS Feeds “Automatically download enclosures” must be set to “Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\rss Criteria: If the value EnableAttachments is REG_DWORD = 0, this is not a finding.

Fix: F-29918r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Account Settings -> RSS Feeds “Automatically download enclosures” to “Disabled".

b
Outlook Rich Text options must be set for converting to plain text format.
CM-6 - Medium - CCI-000366 - V-26633 - SV-34103r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO344 - Outlook
Vuln IDs
  • V-26633
Rule IDs
  • SV-34103r1_rule
Outlook automatically converts RTF formatted messages that are sent over the Internet to HTML format, so that the message formatting is maintained and attachments are received. This setting controls how Outlook sends Rich Text Format (RTF) messages to Internet recipients. System AdministratorInformation Assurance Officer
Checks: C-34229r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Mail Format -> Internet Formatting “Outlook Rich Text options” must be “Enabled: Convert to Plain Text format". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\mail Criteria: If the value Message RTF Format is REG_DWORD = 1, this is not a finding.

Fix: F-29919r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Mail Format -> Internet Formatting “Outlook Rich Text options” to “Enabled: Convert to Plain Text format".

b
Default message format must be set to use Plain Text.
CM-6 - Medium - CCI-000366 - V-26634 - SV-34105r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO314 - Outlook
Vuln IDs
  • V-26634
Rule IDs
  • SV-34105r1_rule
Outlook uses HTML as the default e-mail format, but users can choose a format other than the default when composing messages. This setting controls the default message format in Outlook. System AdministratorInformation Assurance Officer
Checks: C-34230r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Mail Format -> Internet Formatting -> Message Format “Set message format” must be “Enabled: Plain Text". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\options\mail Criteria: If the value EditorPreference is REG_DWORD = 65536 (dec), this is not a finding.

Fix: F-29920r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Mail Format -> Internet Formatting -> Message Format “Set message format” to “Enabled: Plain Text".

b
Outlook must be configured not to prompt users to choose security settings if default settings fail.
CM-6 - Medium - CCI-000366 - V-26635 - SV-34106r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO315 - Outlook
Vuln IDs
  • V-26635
Rule IDs
  • SV-34106r1_rule
Prompts the user to choose security settings if default settings fail; uncheck to automatically select. System AdministratorInformation Assurance Officer
Checks: C-34231r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security “Prompt user to choose security settings if default settings fail” must be set to “Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value ForceDefaultProfile is REG_DWORD = 0, this is not a finding.

Fix: F-29921r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security “Prompt user to choose security settings if default settings fail” to “Disabled".

b
Outlook minimum encryption key length settings must be set.
SC-13 - Medium - CCI-002450 - V-26636 - SV-34107r1_rule
RMF Control
SC-13
Severity
Medium
CCI
CCI-002450
Version
DTOO316 - Outlook
Vuln IDs
  • V-26636
Rule IDs
  • SV-34107r1_rule
This setting allows you to set the minimum key length for an encrypted e-mail message.System AdministratorInformation Assurance Officer
Checks: C-34232r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cyrptography “Minimum encryption settings” must be set to “Enabled: 168 bits". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value MinEncKey is REG_DWORD = 168, this is not a finding.

Fix: F-29922r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cyrptography “Minimum encryption settings” to “Enabled: 168 bits".

b
Replies or forwards to signed/encrypted messages must be signed/encrypted.
CM-6 - Medium - CCI-000366 - V-26637 - SV-34109r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO317 - Outlook
Vuln IDs
  • V-26637
Rule IDs
  • SV-34109r1_rule
This setting controls whether replies and forwards to signed/encrypted mail should also be signed/encrypted. System AdministratorInformation Assurance Officer
Checks: C-34233r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cyrptography “Replies or forwards to signed/encrypted messages are signed/encrypted” must be set to “Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value NoCheckOnSessionSecurity is REG_DWORD = 1, this is not a finding.

Fix: F-29923r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cyrptography “Replies or forwards to signed/encrypted messages are signed/encrypted” to “Enabled".

b
Check e-mail addresses against addresses of certificates being used must be disallowed.
CM-6 - Medium - CCI-000366 - V-26702 - SV-34110r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO320 - Outlook
Vuln IDs
  • V-26702
Rule IDs
  • SV-34110r1_rule
This policy setting controls whether Outlook verifies the user's e-mail address with the address associated with the certificate used for signing. System AdministratorInformation Assurance Officer
Checks: C-34435r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography “Do not check e-mail address against address of certificates being used” must be set to “Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security Criteria: If the value SupressNameChecks is REG_DWORD = 1, this is not a finding.

Fix: F-30017r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography “Do not check e-mail address against address of certificates being used” to “Enabled".

b
Text in Outlook that represents Internet and network paths must not be automatically turned into hyperlinks.
CM-6 - Medium - CCI-000366 - V-41493 - SV-55984r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO425
Vuln IDs
  • V-41493
Rule IDs
  • SV-55984r2_rule
The ability of Outlook to automatically turn text that represents Internet and network paths into hyperlinks would allow users to click on those hyperlinks in email messages and access malicious or otherwise harmful websites.System AdministratorInformation Assurance Officer
Checks: C-49263r4_chk

The intent of this check is to block the display of Internet and network paths as hyperlinks in email messages. This requirement cannot be configured in the Office 2010 Administrative Templates. It can either be configured individually, within each Outlook client, or by registry key. To verify within the Outlook client that "Internet and network path into hyperlinks" is not enabled: From the main Outlook window, go to Tools>>Options. Select the "Mail Format" tab. Select the "Editor Options" button. In the left pane, select the "Proofing" button. Select the "AutoCorrect" button. Select the "AutoFormat As You Type" tab. Criteria: If the "Internet and network path into hyperlinks" checkbox is selected, this is a finding. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\Microsoft\office\14.0\outlook\options\autoformat Criteria: If the value pgrfafo_25_1 is REG_DWORD = 1, this is a finding.

Fix: F-48823r5_fix

Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\Microsoft\office\14.0\outlook\options\autoformat If the REG_DWORD value for pgrfafo_25_1 does not exist, create it with a value of "0". If the REG_DWORD value for pgrfafo_25_1 does exist, change the value to "0".