Microsoft Outlook 2013 STIG

  • Version/Release: V1R13
  • Published: 2018-09-05
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

The Microsoft Outlook 2013 Security Technical Implementation Guide (STIG) is published as a tool to improve the security of Department of Defense (DoD) information systems. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.
b
Disabling of user name and password syntax from being used in URLs must be enforced.
SC-18 - Medium - CCI-001170 - V-17173 - SV-33404r2_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO104
Vuln IDs
  • V-17173
Rule IDs
  • SV-33404r2_rule
The Uniform Resource Locator (URL) standard allows user authentication to be included in URL strings in the form http://username:password@example.com. A malicious user might use this URL syntax to create a hyperlink that appears to open a legitimate website but actually opens a deceptive (spoofed) website. For example, the URL http://www.wingtiptoys.com@example.com appears to open http://www.wingtiptoys.com but actually opens http://example.com. To protect users from such attacks, Internet Explorer usually blocks any URLs using this syntax. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If user names and passwords in URLs are allowed, users could be diverted to dangerous web pages, which would pose a security risk.System AdministratorInformation Assurance Officer
Checks: C-47898r1_chk

Verify the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Disable user name and password" is "Enabled" and a check in the 'outlook.exe' check box is present. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-46750r1_fix

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Disable user name and password" to "Enabled" and place a check in the 'outlook.exe' check box.

b
The Internet Explorer Bind to Object functionality must be enabled.
SC-18 - Medium - CCI-001695 - V-17174 - SV-53848r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001695
Version
DTOO111
Vuln IDs
  • V-17174
Rule IDs
  • SV-53848r1_rule
Internet Explorer performs a number of safety checks before initializing an ActiveX control. It will not initialize a control if the kill bit for the control is set in the registry, or if the security settings for the zone in which the control is located do not allow it to be initialized. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). A security risk could occur if potentially dangerous controls are allowed to load.System AdministratorInformation Assurance Officer
Checks: C-47899r1_chk

Verify the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Bind to Object" is "Enabled" and a check in the 'outlook.exe' check box is present. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SAFE_BINDTOOBJECT Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-46752r1_fix

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Bind to Object" to "Enabled" and place a check in the 'outlook.exe' check box.

b
The Saved from URL mark must be selected to enforce Internet zone processing.
SC-18 - Medium - CCI-001170 - V-17175 - SV-53850r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO117
Vuln IDs
  • V-17175
Rule IDs
  • SV-53850r1_rule
Typically, when Internet Explorer loads a web page from a Universal Naming Convention (UNC) share that contains a Mark of the Web (MOTW) comment, indicating the page was saved from a site on the Internet, Internet Explorer runs the page in the Internet security zone instead of the less restrictive Local Intranet security zone. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If Internet Explorer does not evaluate the page for a MOTW, potentially dangerous code could be allowed to run.System AdministratorInformation Assurance Officer
Checks: C-47900r1_chk

Verify the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Saved from URL" is "Enabled" and a check in the 'outlook.exe' check box is present. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-46754r1_fix

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Saved from URL" to "Enabled" and place a check in the 'outlook.exe' check box.

b
Navigation to URLs embedded in Office products must be blocked.
SC-18 - Medium - CCI-001170 - V-17183 - SV-53853r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO123
Vuln IDs
  • V-17183
Rule IDs
  • SV-53853r1_rule
To protect users from attacks, Internet Explorer usually does not attempt to load malformed URLs. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If Internet Explorer attempts to load a malformed URL, a security risk could occur.System AdministratorInformation Assurance Officer
Checks: C-47901r1_chk

Verify the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Navigate URL" is "Enabled" and a check in the 'outlook.exe' check box is present. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_VALIDATE_NAVIGATE_URL Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-46757r1_fix

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Navigate URL" to "Enabled" and place a check in the 'outlook.exe' check box.

b
Links that invoke instances of Internet Explorer from within an Office product must be blocked.
SC-18 - Medium - CCI-001662 - V-17184 - SV-53863r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTOO129
Vuln IDs
  • V-17184
Rule IDs
  • SV-53863r1_rule
The Pop-up Blocker feature in Internet Explorer can be used to block most unwanted pop-up and pop-under windows from appearing. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If the Pop-up Blocker is disabled, disruptive and potentially dangerous pop-up windows could load and present a security risk.System AdministratorInformation Assurance Officer
Checks: C-47904r1_chk

Verify the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Block popups" is "Enabled" and 'outlook.exe' is checked. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WEBOC_POPUPMANAGEMENT Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-46767r1_fix

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Block popups" to "Enabled" and select 'outlook.exe'.

b
Permit download of content from safe zones must be configured.
CM-6 - Medium - CCI-000366 - V-17470 - SV-54046r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO272
Vuln IDs
  • V-17470
Rule IDs
  • SV-54046r1_rule
By default, Outlook automatically downloads content from sites that are considered "safe," as defined in the Security tab of the Internet Options dialog box in Internet Explorer. This configuration could allow users to inadvertently download Web beacons that reveal their identity to spammers and other malicious people.System AdministratorInformation Assurance Officer
Checks: C-47984r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Automatic Picture Download Settings "Do not permit download of content from safe zones" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\mail Criteria: If the value UnblockSafeZone is REG_DWORD = 1, this is not a finding.

Fix: F-46925r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Automatic Picture Download Settings "Do not permit download of content from safe zones" to "Disabled".

b
Access restriction settings for published calendars must be configured.
CM-6 - Medium - CCI-000366 - V-17546 - SV-53872r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO219
Vuln IDs
  • V-17546
Rule IDs
  • SV-53872r1_rule
Users can share their calendars with others by publishing them to the Microsoft Office Online Calendar Sharing Services and to a server that supports the World Wide Web Distributed Authoring and Versioning (WebDAV) protocol. Office Online allows users to choose whether to restrict access to their calendars to people they invite, or allow unrestricted access to anyone who knows the URL to reach the calendar. DAV access restrictions can only be achieved through server and folder permissions, and might require the assistance of a server administrator to set up and maintain. If a calendar is visible to anyone on Office Online or third-party DAV servers, sensitive calendar information might be revealed.System AdministratorInformation Assurance Officer
Checks: C-47913r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Preferences -> Calendar Options -> Office.com Sharing Service "Access to published calendars" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\pubcal Criteria: If the value RestrictedAccessOnly is REG_DWORD = 1, this is not a finding.

Fix: F-46777r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Preferences -> Calendar Options -> Office.com Sharing Service "Access to published calendars" to "Enabled".

b
Recipients of sent email must be unable to be added to the safe senders list.
CM-6 - Medium - CCI-000366 - V-17558 - SV-53885r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO224
Vuln IDs
  • V-17558
Rule IDs
  • SV-53885r1_rule
Users could send email messages to request that they be taken off a mailing list. If the email recipient is then automatically added to the Safe Senders List, future e mail messages from that address will no longer be sent to the users Junk email folder, even if it would otherwise be considered junk. By default, recipients of outgoing messages are not added automatically to individual users' Safe Senders Lists. However, users can change this configuration in the Outlook user interface.System AdministratorInformation Assurance Officer
Checks: C-47917r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Preferences -> Junk E-mail "Add e-mail recipients to users' Safe Senders Lists" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\mail Criteria: If the value JunkMailTrustOutgoingRecipients is REG_DWORD = 0, this is not a finding.

Fix: F-46790r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Preferences -> Junk E-mail "Add e-mail recipients to users' Safe Senders Lists" to "Disabled".

b
ActiveX One-Off forms must be configured.
SC-18 - Medium - CCI-001170 - V-17559 - SV-53915r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO234
Vuln IDs
  • V-17559
Rule IDs
  • SV-53915r1_rule
Third-party ActiveX controls are not allowed to run in one-off forms in Outlook. This behavior can be changed so that Safe Controls (Microsoft Forms 2.0 controls and the Outlook Recipient and Body controls) are allowed in one-off forms, or so that all ActiveX controls are allowed to run.System AdministratorInformation Assurance Officer
Checks: C-47927r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security "Allow Active X One Off Forms" is set to "Enabled: Load only Outlook Controls". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value AllowActiveXOneOffForms is REG_DWORD = 0, this is not a finding.

Fix: F-46815r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security "Allow Active X One Off Forms" to "Enabled: Load only Outlook Controls".

b
Scripts in One-Off Outlook forms must be disallowed.
SC-18 - Medium - CCI-001170 - V-17562 - SV-53993r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO246
Vuln IDs
  • V-17562
Rule IDs
  • SV-53993r1_rule
Malicious code can be included within Outlook forms, and such code could be executed when users open the form. By default, Outlook does not run scripts in forms in which the script and the layout are contained within the message.System AdministratorInformation Assurance Officer
Checks: C-47964r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Custom Form Security "Allow scripts in one-off Outlook forms" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value EnableOneOffFormScripts is REG_DWORD = 0, this is not a finding

Fix: F-46882r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Custom Form Security "Allow scripts in one-off Outlook forms" to "Disabled".

b
IE Trusted Zones assumed trusted must be blocked.
CM-6 - Medium - CCI-000366 - V-17564 - SV-54047r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO273
Vuln IDs
  • V-17564
Rule IDs
  • SV-54047r1_rule
Malicious users can send HTML email messages with embedded Web beacons, which are pictures and other content from external servers that can be used to track whether specific recipients open the message. Viewing an email message that contains a Web beacon provides confirmation that the recipient's email address is valid, which leaves the recipient vulnerable to additional spam and harmful email. To reduce the risk from Web beacons, Outlook disables external content in email messages by default, unless the content is considered "safe" as determined by the check boxes in the Automatic Download section of the Trust Center. Depending on how these options are configured, safe content can include content in messages from addresses defined in the Safe Senders and Safe Recipients Lists used by the Junk email filter, content from SharePoint discussion boards, and content from websites in the Trusted sites zone in Internet Explorer. By default, Outlook considers trusted sites from Internet Explorer safe, and automatically downloads content from them, which could potentially include Web beacons.System AdministratorInformation Assurance Officer
Checks: C-47985r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Automatic Picture Download Settings "Block Trusted Zones" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\mail Criteria: If the value TrustedZone is REG_DWORD = 0, this is not a finding.

Fix: F-46926r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Automatic Picture Download Settings "Block Trusted Zones" to "Enabled".

b
The Add-In Trust Level must be configured.
SC-18 - Medium - CCI-001170 - V-17566 - SV-53919r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO236
Vuln IDs
  • V-17566
Rule IDs
  • SV-53919r1_rule
Under normal circumstances the installed COM add-ins are applications that have been approved and intentionally deployed by the organization and therefore they should not pose a security threat. However, if malware has infected systems it is possible that the malware will use the COM add-in feature to perform unauthorized actions. This setting enforces the default configuration, and therefore is unlikely to cause significant usability issues for most users.Exchange Settings for the addins still override if present and this option is selected.System AdministratorInformation Assurance Officer
Checks: C-47930r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security "Configure Add-In Trust Level" is set to "Enabled (Trust all loaded and installed COM addins)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value AddinTrust is REG_DWORD = 1, this is not a finding.

Fix: F-46819r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security "Configure Add-In Trust Level" to "Enabled (Trust all loaded and installed COM addins)".

b
Object Model Prompt behavior for programmatic address books must be configured.
SC-18 - Medium - CCI-002460 - V-17568 - SV-53997r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
DTOO250
Vuln IDs
  • V-17568
Rule IDs
  • SV-53997r1_rule
If an untrusted application accesses the address book, the application could gain access to sensitive data and potentially change that data. By default, when an untrusted application attempts to access the address book programmatically, Outlook relies on the setting configured in the "Programmatic Access" section of the Trust Center. This setting determines whether Outlook will warn users about programmatic access attempts. * Only when antivirus software is out of date or not running (the default setting) * Every time * Not at all If the "Not at all" option is selected, Outlook will silently grant programmatic access to any program that requests it, which could allow a malicious program to gain access to sensitive information. Note--This described default functionality assumes that the "Outlook Security Mode" Group Policy setting to ensure that Outlook security settings are configured by Group Policy has not been followed. If Group Policy security settings are used for Outlook, the "Programmatic Access" section of the Trust Center is not used. In this situation, the default is to prompt users based on computer security, which is the equivalent of the "Only when antivirus software is out of date or not running" option in the Trust Center, and the user experience is not affected.System AdministratorInformation Assurance Officer
Checks: C-47967r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Programmatic Security "Configure Outlook object model prompt when accessing an address book" is set to "Enabled (Automatically Deny)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value PromptOOMAddressBookAccess is REG_DWORD = 0, this is not a finding.

Fix: F-46886r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Programmatic Security "Configure Outlook object model prompt when accessing an address book" to "Enabled (Automatically Deny)".

b
Action to demote an EMail Level 1 attachment to Level 2 must be configured.
SC-18 - Medium - CCI-001662 - V-17569 - SV-53954r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTOO241
Vuln IDs
  • V-17569
Rule IDs
  • SV-53954r1_rule
Outlook uses two levels of security to restrict access to files attached to email messages or other items. Files with specific extensions can be categorized as Level 1 (users cannot view the file) or Level 2 (users can open the file after saving it to disk). Users can freely open files of types that are not categorized as Level 1 or Level 2. If users can demote Level 1 files to Level 2, they will be able to access potentially dangerous files after saving them to disk, which could allow malicious code to affect their computers or compromise the security of sensitive information.System AdministratorInformation Assurance Officer
Checks: C-47959r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Attachment Security "Allow users to demote attachments to Level 2" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value AllowUsersToLowerAttachments is REG_DWORD = 0, this is not a finding.

Fix: F-46853r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Attachment Security "Allow users to demote attachments to Level 2" to "Disabled".

b
Object Model Prompt behavior for accessing User Property Formula must be configured.
SC-18 - Medium - CCI-002460 - V-17570 - SV-54001r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
DTOO254
Vuln IDs
  • V-17570
Rule IDs
  • SV-54001r1_rule
A custom form in Outlook could be used to gain access to sensitive address book data and potentially to change that data. By default, when a user tries to bind an address information field to a combination or formula custom field in a custom form, Outlook relies on the setting configured in the "Programmatic Access" section of the Trust Center. This setting determines whether Outlook will warn users about programmatic access attempts: * Only when antivirus software is out of date or not running (the default setting) * Every time * Not at all If the "Not at all" option is selected, Outlook will silently grant programmatic access to any program that requests it, which could allow a malicious program to gain access to sensitive information. Note: This described default functionality assumes that the "Outlook Security Mode" Group Policy setting to ensure that Outlook security settings are configured by Group Policy has not been followed. If Group Policy security settings are used for Outlook, the "Programmatic Access" section of the Trust Center is not used. In this situation, the default is to prompt users based on computer security, which is the equivalent of the "Only when antivirus software is out of date or not running" option in the Trust Center, and the user experience is not affected.System AdministratorInformation Assurance Officer
Checks: C-47971r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Programmatic Security "Configure Outlook object model prompt When accessing the Formula property of a UserProperty object" is set to "Enabled (Automatically Deny)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value PromptOOMFormulaAccess is REG_DWORD = 0, this is not a finding.

Fix: F-46890r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Programmatic Security "Configure Outlook object model prompt When accessing the Formula property of a UserProperty object" to "Enabled (Automatically Deny)".

b
Object Model Prompt behavior for the SaveAs method must be configured.
SC-18 - Medium - CCI-002460 - V-17571 - SV-54000r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
DTOO253
Vuln IDs
  • V-17571
Rule IDs
  • SV-54000r1_rule
If an untrusted application uses the Save As command to programmatically save an item, the application could add malicious data to a user's inbox, a public folder, or an address book. By default, when an untrusted application attempts to use the Save As command, Outlook relies on the setting configured in the "Programmatic Access" section of the Trust Center. This setting determines whether Outlook will warn users about programmatic access attempts: * Only when antivirus software is out of date or not running (the default setting) * Every time * Not at all If the "Not at all" option is selected, Outlook will silently grant programmatic access to any program that requests it, which could allow a malicious program to gain access to sensitive information. Note: This described default functionality assumes that the "Outlook Security Mode" Group Policy setting to ensure that Outlook security settings are configured by Group Policy has not been followed. If Group Policy security settings are used for Outlook, the "Programmatic Access" section of the Trust Center is not used. In this situation, the default is to prompt users based on computer security, which is the equivalent of the "Only when antivirus software is out of date or not running" option in the Trust Center, and the user experience is not affected.System AdministratorInformation Assurance Officer
Checks: C-47970r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Programmatic Security "Configure Outlook object model prompt when executing Save As" is set to "Enabled (Automatically Deny)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value PromptOOMSaveAs is REG_DWORD = 0, this is not a finding.

Fix: F-46889r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Programmatic Security "Configure Outlook object model prompt when executing Save As" to "Enabled (Automatically Deny)".

b
Object Model Prompt behavior for programmatic access of user address data must be configured.
SC-18 - Medium - CCI-002460 - V-17572 - SV-53998r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
DTOO251
Vuln IDs
  • V-17572
Rule IDs
  • SV-53998r1_rule
If an untrusted application accesses the recipient fields, the application could gain access to sensitive data and potentially change that data. This could result in mail being sent to the wrong party. By default, when an untrusted application attempts to access recipient fields, Outlook relies on the setting configured in the "Programmatic Access" section of the Trust Center. This setting determines whether Outlook will warn users about programmatic access attempts: * Only when antivirus software is out of date or not running (the default setting) * Every time * Not at all If the "Not at all" option is selected, Outlook will silently grant programmatic access to any program that requests it, which could allow a malicious program to gain access to sensitive information. Note: This described default functionality assumes that the "Outlook Security Mode" Group Policy setting to ensure that Outlook security settings are configured by Group Policy has not been followed. If Group Policy security settings are used for Outlook, the "Programmatic Access" section of the Trust Center is not used. In this situation, the default is to prompt users based on computer security, which is the equivalent of the "Only when antivirus software is out of date or not running" option in the Trust Center, and the user experience is not affected.System AdministratorInformation Assurance Officer
Checks: C-47968r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Programmatic Security "Configure Outlook object model prompt when reading address information" is set to "Enabled (Automatically Deny)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value PromptOOMAddressInformationAccess is REG_DWORD = 0, this is not a finding.

Fix: F-46887r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Programmatic Security "Configure Outlook object model prompt when reading address information" to "Enabled (Automatically Deny)".

b
Object Model Prompt behavior for Meeting and Task Responses must be configured.
SC-18 - Medium - CCI-002460 - V-17573 - SV-55912r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
DTOO252
Vuln IDs
  • V-17573
Rule IDs
  • SV-55912r1_rule
If an untrusted application programmatically responds to tasks or meeting requests, that application could impersonate a user response to the tasks or meeting requests with false information. By default, when an untrusted application attempts to respond to tasks or meeting requests programmatically, Outlook relies on the setting configured in the "Programmatic Access" section of the Trust Center. This setting determines whether Outlook will warn users about programmatic access attempts: • Only when antivirus software is out of date or not running (the default setting) • Every time • Not at all If the "Not at all" option is selected, Outlook will silently grant programmatic access to any program that requests it, which could allow a malicious program to gain access to sensitive information. Note This described default functionality assumes that you have not followed the recommendation to enable the "Outlook Security Mode" Group Policy setting to ensure that Outlook security settings are configured by Group Policy. If Group Policy security settings are used for Outlook, the "Programmatic Access" section of the Trust Center is not used. In this situation, the default is to prompt users based on computer security, which is the equivalent of the "Only when antivirus software is out of date or not running" option in the Trust Center, and the user experience is not affected. System AdministratorInformation Assurance Officer
Checks: C-47969r2_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Programmatic Security "Configure Outlook object model prompt when responding to meeting and task requests" is set to "Enabled (Automatically Deny)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value PromptOOMMeetingTaskRequestResponse is REG_DWORD = 0, this is not a finding.

Fix: F-46888r2_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Programmatic Security "Configure Outlook object model prompt when responding to meeting and task requests" to "Enabled (Automatically Deny)".

b
Object Model Prompt for programmatic email send behavior must be configured.
SC-18 - Medium - CCI-002460 - V-17574 - SV-53996r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
DTOO249
Vuln IDs
  • V-17574
Rule IDs
  • SV-53996r1_rule
If an untrusted application programmatically sends email, that application could send mail that includes malicious code, impersonate a user, or launch a denial of service attack by sending a large volume of mail to a user or group of users. By default, when an untrusted application attempts to send mail programmatically, Outlook relies on the setting configured in the "Programmatic Access" section of the Trust Center. This setting determines whether Outlook will warn users about programmatic access attempts: * Only when antivirus software is out of date or not running (the default setting) * Every time * Not at all If the "Not at all" option is selected, Outlook will silently grant programmatic access to any program that requests it, which could allow a malicious program to gain access to sensitive information. Note--This described default functionality assumes that you have not followed the recommendation to enable the "Outlook Security Mode" Group Policy setting to ensure that Outlook security settings are configured by Group Policy. If Group Policy security settings are used for Outlook, the "Programmatic Access" section of the Trust Center is not used. In this situation, the default is to prompt users based on computer security, which is the equivalent of the "Only when antivirus software is out of date or not running" option in the Trust Center, and the user experience is not affected.System AdministratorInformation Assurance Officer
Checks: C-47966r2_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Programmatic Security "Configure Outlook object model prompt when sending mail" is set to "Enabled (Automatically Deny)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value PromptOOMSend is REG_DWORD = 0, this is not a finding.

Fix: F-46885r2_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Programmatic Security "Configure Outlook object model prompt when sending mail" to "Enabled (Automatically Deny)".

b
Trusted add-ins behavior for email must be configured.
CM-6 - Medium - CCI-000366 - V-17575 - SV-54002r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO256
Vuln IDs
  • V-17575
Rule IDs
  • SV-54002r2_rule
The Outlook object model includes entry points to access Outlook data, save data to specified locations, and send email messages, all of which can be used by malicious application developers. To help protect these entry points, the Object Model Guard warns users and prompts them for confirmation when untrusted code, including add-ins, attempts to use the object model to obtain email address information, store data outside of Outlook, execute certain actions, and send email messages. To reduce excessive security warnings when add-ins are used, administrators can specify a list of trusted add-ins that can access the Outlook object model silently, without raising prompts. This trusted add-in list should be treated with care, because a malicious add-in could access and forward sensitive information if added to the list.System AdministratorInformation Assurance Officer
Checks: C-47972r2_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Programmatic Security -> Trusted Add-ins "Configure trusted add-ins" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\Outlook\security\trustedaddins In some reported configurations, the registry key remains after disabling the setting but the value is empty. If the registry key exists, with entries, this is a finding. If the registry key exists, but with no entries, this is not a finding.

Fix: F-46891r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Programmatic Security -> Trusted Add-ins "Configure trusted add-ins" to "Disabled".

b
The remember password for internet e-mail accounts must be disabled.
IA-5 - Medium - CCI-002007 - V-17587 - SV-53923r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-002007
Version
DTOO237
Vuln IDs
  • V-17587
Rule IDs
  • SV-53923r1_rule
As a security precaution, password caching for email Internet protocols such as POP3 or IMAP may lead to password discovery and eventually to data loss. An attacker that is able to access the users' profile may be able to acquire these cached passwords; they could then use this information to compromise the users' email accounts and other systems that use the same credentials.System AdministratorInformation Assurance Officer
Checks: C-47935r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security "Disable 'Remember password' for Internet e-mail accounts" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value EnableRememberPwd is REG_DWORD = 0, this is not a finding.

Fix: F-46823r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security "Disable 'Remember password' for Internet e-mail accounts" to "Enabled".

b
The prompt to display level 1 attachments must be disallowed when closing an item.
SC-18 - Medium - CCI-001662 - V-17601 - SV-53976r2_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTOO243
Vuln IDs
  • V-17601
Rule IDs
  • SV-53976r2_rule
To protect users from viruses and other harmful files, Outlook uses two levels of security, designated Level 1 and Level 2, to restrict access to files attached to email messages or other items. Potentially harmful files can be classified into these two levels by file type extension, with all other file types considered safe. By default, Outlook completely blocks access to Level 1 files, and requires users to save Level 2 files to disk before opening them. If this configuration is changed, users will be able to open and execute potentially dangerous attachments, which can affect their computers or compromise the confidentiality, integrity, or availability of data.System AdministratorInformation Assurance Officer
Checks: C-47961r5_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Attachment Security "Do not prompt about Level 1 attachments when closing an item" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value DontPromptLevel1AttachClose is REG_DWORD = 0, this is not a finding.

Fix: F-46871r4_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Attachment Security "Do not prompt about Level 1 attachments when closing an item" to "Disabled".

b
The prompt to display level 1 attachments must be disallowed when sending an item.
SC-18 - Medium - CCI-001662 - V-17602 - SV-53957r2_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTOO242
Vuln IDs
  • V-17602
Rule IDs
  • SV-53957r2_rule
To protect users from viruses and other harmful files, Outlook 2013 uses two levels of security, designated Level 1 and Level 2, to restrict access to files attached to e-mail messages or other items. Outlook completely blocks access to Level 1 files by default, and requires users to save Level 2 files to disk before opening them. Potentially harmful files can be classified into these two levels by file type extension, with all other file types considered safe. By default, when users attempt to send an item to which a level 1 file has been attached, Outlook warns them that the message contains a potentially unsafe attachment and that the recipient might not be able to access it. If this configuration is changed, Outlook will not display the warning when users send such items, which can cause users to lose access to important data.System AdministratorInformation Assurance Officer
Checks: C-47960r3_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Attachment Security "Do not prompt about Level 1 attachments when sending an item" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value DontPromptLevel1AttachSend is REG_DWORD = 0, this is not a finding.

Fix: F-46855r2_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Attachment Security "Do not prompt about Level 1 attachments when sending an item" to "Disabled".

b
Disabling download full text of articles as HTML must be configured.
CM-6 - Medium - CCI-000366 - V-17610 - SV-54056r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO283
Vuln IDs
  • V-17610
Rule IDs
  • SV-54056r1_rule
Many RSS feeds use messages that contain a brief summary of a larger message or an article with a link to the full content. Users can configure Outlook to automatically download the linked content as message attachments for individual RSS feeds. If a feed is frequently updated or typically contains very large messages and is not AutoArchived regularly, downloading full articles can cause the affected message store to become very large, which can affect the performance of Outlook. By default, Outlook does not automatically download the full text of RSS entries when retrieving feeds.System AdministratorInformation Assurance Officer
Checks: C-47996r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Account Settings -> RSS Feeds "Download full text of articles as HTML attachments" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\rss Criteria: If the value EnableFullTextHTML is REG_DWORD = 0, this is not a finding.

Fix: F-46936r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Account Settings -> RSS Feeds "Download full text of articles as HTML attachments" to "Disabled".

b
Hyperlinks in suspected phishing email messages must be disallowed.
CM-6 - Medium - CCI-000366 - V-17613 - SV-54051r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO277
Vuln IDs
  • V-17613
Rule IDs
  • SV-54051r1_rule
Outlook's Junk E-mail Filter evaluates each incoming message for possible spam or phishing content. Suspicious message detection is always turned on. By default, Outlook handles suspicious messages in two ways: * If the Junk E-mail Filter does not consider a message to be spam but does consider it to be phishing, the message is left in the Inbox but any links in the message are disabled and users cannot use the Reply and Reply All functionality. In addition, any attachments in the suspicious message are blocked. * If the Junk E-mail Filter considers the message to be both spam and phishing, the message is automatically sent to the Junk E-mail folder. Any message sent to the Junk E-mail folder is converted to plain text format and all links are disabled. In addition, the Reply and Reply All functionality is disabled and any attachments in the message are blocked. The InfoBar alerts users to this change in functionality. If users are certain that a message is legitimate, they can click the InfoBar and enable the links in the message. Users can change the way Outlook handles phishing messages in the Junk E-mail Options dialog box by clearing the Disable links and other functionality in phishing messages (Recommended) check box. If this check box is cleared, Outlook will not disable links in suspected phishing messages unless they are classified as junk email, which could allow users to disclose confidential information to malicious websites.System AdministratorInformation Assurance Officer
Checks: C-47990r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Trust Center "Allow hyperlinks in suspected phishing e-mail messages" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\mail Criteria: If the value JunkMailEnableLinks is REG_DWORD = 0, this is not a finding.

Fix: F-46930r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Trust Center "Allow hyperlinks in suspected phishing e-mail messages" to "Disabled".

b
RPC encryption between Outlook and Exchange server must be enforced.
IA-3 - Medium - CCI-001967 - V-17615 - SV-54052r1_rule
RMF Control
IA-3
Severity
Medium
CCI
CCI-001967
Version
DTOO279
Vuln IDs
  • V-17615
Rule IDs
  • SV-54052r1_rule
The remote procedure call (RPC) communication channel between an Outlook client computer and an Exchange server is not encrypted. If a malicious individual is able to eavesdrop on the network traffic between Outlook and the server, they might be able to access confidential information.System AdministratorInformation Assurance Officer
Checks: C-47992r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Account Settings -> Exchange "Enable RPC encryption" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\rpc Criteria: If the value EnableRPCEncryption is REG_DWORD = 1, this is not a finding.

Fix: F-46932r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Account Settings -> Exchange "Enable RPC encryption" to "Enabled".

b
Junk Mail UI must be configured.
CM-6 - Medium - CCI-000366 - V-17624 - SV-53874r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO221
Vuln IDs
  • V-17624
Rule IDs
  • SV-53874r1_rule
The Junk E-mail Filter in Outlook is designed to intercept the most obvious junk email, or spam, and send it to users' Junk E-mail folders. The filter evaluates each incoming message based on several factors, including the time when the message was sent and the content of the message. The filter does not single out any particular sender or message type, but instead analyzes each message based on its content and structure to discover whether or not it is probably spam. By default, the Junk E-mail Filter in Outlook is enabled. If this configuration is changed, users can receive large amounts of junk email in their Inboxes, which could make it difficult for them to work with business-related email messages.System AdministratorInformation Assurance Officer
Checks: C-47915r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Preferences -> Junk E-mail "Hide Junk Mail UI" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook Criteria: If the value DisableAntiSpam is REG_DWORD = 0, this is not a finding.

Fix: F-46779r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Preferences -> Junk E-mail "Hide Junk Mail UI" to "Disabled".

b
Internet with Safe Zones for Picture Download must be disabled.
CM-6 - Medium - CCI-000366 - V-17630 - SV-54048r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO274
Vuln IDs
  • V-17630
Rule IDs
  • SV-54048r1_rule
Malicious email senders can send HTML email messages with embedded Web beacons, which are pictures and other content from external servers that can be used to track whether recipients open the messages. Viewing email messages that contain Web beacons provides confirmation that the recipient's email address is valid, which leaves the recipient vulnerable to additional spam and harmful email. By default, Outlook does not download external content in HTML email messages from untrusted senders via the Internet. If this configuration is changed, Outlook will display external content in all HTML email messages received from the Internet, which could include Web beacons.System AdministratorInformation Assurance Officer
Checks: C-47986r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Automatic Picture Download Settings "Include Internet in Safe Zones for Automatic Picture Download" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\mail Criteria: If the value Internet is REG_DWORD = 0, this is not a finding.

Fix: F-46927r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Automatic Picture Download Settings "Include Internet in Safe Zones for Automatic Picture Download" to "Disabled".

b
Intranet with Safe Zones for automatic picture downloads must be configured.
CM-6 - Medium - CCI-000366 - V-17634 - SV-54049r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO275
Vuln IDs
  • V-17634
Rule IDs
  • SV-54049r1_rule
Malicious email senders can send HTML email messages with embedded Web beacons, which are pictures and other content from external servers that can be used to track whether recipients open the messages. Viewing email messages with Web beacons in them provides confirmation that the recipient's email address is valid, which leaves the recipient vulnerable to additional spam and harmful email. By default, Outlook does not download external content in HTML email messages from untrusted senders over the local intranet. If this configuration is changed, Outlook will display external content in all HTML email messages received via the local intranet, which could include Web beacons.System AdministratorInformation Assurance Officer
Checks: C-47988r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Automatic Picture Download Settings "Include Intranet in Safe Zones for Automatic Picture Download" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\mail Criteria: If the value Intranet is REG_DWORD = 0, this is not a finding.

Fix: F-46928r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Automatic Picture Download Settings "Include Intranet in Safe Zones for Automatic Picture Download" to "Disabled".

b
The ability to display level 1 attachments must be disallowed.
SC-18 - Medium - CCI-001662 - V-17671 - SV-53941r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTOO240
Vuln IDs
  • V-17671
Rule IDs
  • SV-53941r1_rule
To protect users from viruses and other harmful files, Outlook uses two levels of security, designated Level 1 and Level 2, to restrict access to files attached to email messages or other items. Potentially harmful files can be classified into these two levels by file type extension, with all other file types considered safe. By default, Outlook completely blocks access to Level 1 files, and requires users to save Level 2 files to disk before opening them. If this configuration is changed, users will be able to open and execute potentially dangerous attachments, which can affect their computers or compromise the confidentiality, integrity, or availability of data.System AdministratorInformation Assurance Officer
Checks: C-47948r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Attachment Security "Display Level 1 attachments" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value ShowLevel1Attach is REG_DWORD = 0, this is not a finding.

Fix: F-46841r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Attachment Security "Display Level 1 attachments" to "Disabled".

b
External content and pictures in HTML email must be displayed.
CM-6 - Medium - CCI-000366 - V-17672 - SV-54042r3_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO270
Vuln IDs
  • V-17672
Rule IDs
  • SV-54042r3_rule
Malicious email senders can send HTML email messages with embedded Web beacons, which are pictures and other content from external servers that can be used to track whether specific recipients open the message. Viewing an email message that contains a Web beacon provides confirmation that the recipient's email address is valid, which leaves the recipient vulnerable to additional spam and harmful email. By default, Outlook does not download external content in HTML email and RSS items unless the content is considered safe. Content that Outlook can be configured to consider safe includes: * Content in email messages from senders and to recipients defined in the Safe Senders and Safe Recipients lists. * Content from websites in Internet Explorer's Trusted Sites security zone. * Content in RSS items. * Content from SharePoint Discussion Boards. Users can control what content is considered safe by changing the options in the Automatic Download section of the Trust Center. If Outlook's default blocking configuration is overridden, in the Trust Center or by some other method, Outlook will display external content in all HTML email messages, including any that include Web beacons.System AdministratorInformation Assurance Officer
Checks: C-47982r6_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2013 >> Security >> Automatic Picture Download Settings "Display pictures and external content in HTML e-mail" is set to "Enabled". NOTE: When this setting is Enabled, Outlook 2007 does block automatic download of content from external servers unless the sender is included in the Safe Senders list. Recipients can choose to download external content from untrusted senders on a message-by-message basis. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\mail Criteria: If the value BlockExtContent is REG_DWORD = 1, this is not a finding.

Fix: F-46922r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Automatic Picture Download Settings "Display pictures and external content in HTML e-mail" to "Enabled".

b
The ability to add signatures to email messages must be allowed.
SC-13 - Medium - CCI-002450 - V-17673 - SV-53886r1_rule
RMF Control
SC-13
Severity
Medium
CCI
CCI-002450
Version
DTOO227
Vuln IDs
  • V-17673
Rule IDs
  • SV-53886r1_rule
Outlook users can create and use signatures in email messages. Users can add signatures to messages manually, and can also configure Outlook to automatically append signatures to new messages, to replies and forwards, or to all three. Signatures typically include details such as the user's name, title, phone numbers, and office location. When an organization has policies that govern the distribution of this kind of information, using signatures might cause some users to inadvertently violate these policies.System AdministratorInformation Assurance Officer
Checks: C-47918r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013-> Outlook Options -> Mail format "Do not allow signatures for e-mail messages" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\common\mailsettings Criteria: If the value DisableSignatures is REG_DWORD = 0, this is not a finding.

Fix: F-46791r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Mail format "Do not allow signatures for e-mail messages" to "Disabled".

b
Folders in non-default stores, set as folder home pages, must be disallowed.
CM-7 - Medium - CCI-000381 - V-17674 - SV-53893r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO230
Vuln IDs
  • V-17674
Rule IDs
  • SV-53893r1_rule
Outlook allows users to designate Web pages as home pages for personal or public folders. When a user clicks on a folder, Outlook displays the home page the user has assigned to it. Although this feature provides the opportunity to create powerful public folder applications, scripts can be included on Web pages that access the Outlook object model, which exposes users to security risks. By default, Outlook does not allow users to define folder home pages for folders in non-default stores. If this configuration is changed, users can create and access dangerous folder home pages for Outlook data files (.pst) and other non-default stores, which can compromise the security of the users' data.System AdministratorInformation Assurance Officer
Checks: C-47921r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Other -> Advanced "Do not allow folders in non-default stores to be set as folder home pages" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value NonDefaultStoreScript is REG_DWORD = 0, this is not a finding.

Fix: F-46800r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Other -> Advanced "Do not allow folders in non-default stores to be set as folder home pages" to "Enabled".

b
Outlook Object Model scripts must be disallowed to run for public folders.
SC-18 - Medium - CCI-001170 - V-17675 - SV-53903r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO233
Vuln IDs
  • V-17675
Rule IDs
  • SV-53903r1_rule
In Outlook, folders can be associated with custom forms or folder home pages that include scripts that access the Outlook object model. These scripts can add functionality to the folders and items contained within, but dangerous scripts can pose security risks. By default, Outlook allows scripts included in custom forms or folder home pages for public folders to execute. If users inadvertently run dangerous scripts when using public folders, their computers or data could be at risk.System AdministratorInformation Assurance Officer
Checks: C-47924r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Other -> Advanced "Do not allow Outlook object model scripts to run for public folders" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value PublicFolderScript is REG_DWORD = 0, this is not a finding.

Fix: F-46807r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Other -> Advanced "Do not allow Outlook object model scripts to run for public folders" to "Enabled".

b
Outlook Object Model scripts must be disallowed to run for shared folders.
SC-18 - Medium - CCI-001170 - V-17676 - SV-53899r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO232
Vuln IDs
  • V-17676
Rule IDs
  • SV-53899r1_rule
In Outlook, folders can be associated with custom forms or folder home pages that include scripts that access the Outlook object model. These scripts can add functionality to the folders and items contained within, but dangerous scripts can pose security risks. By default, Outlook does not allow scripts included in custom forms or folder home pages for shared folders to execute. If this configuration is changed, users can inadvertently run dangerous scripts when using shared folders, which can put their computers or data at risk.System AdministratorInformation Assurance Officer
Checks: C-47923r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Other -> Advanced "Do not allow Outlook object model scripts to run for shared folders" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value SharedFolderScript is REG_DWORD = 0, this is not a finding.

Fix: F-46803r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Other -> Advanced "Do not allow Outlook object model scripts to run for shared folders" to "Enabled".

b
Internet calendar integration in Outlook must be disabled.
CM-7 - Medium - CCI-000381 - V-17678 - SV-54058r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO285
Vuln IDs
  • V-17678
Rule IDs
  • SV-54058r1_rule
The Internet Calendar feature in Outlook enables users to publish calendars online (using the webcal:// protocol) and subscribe to calendars that others have published. When users subscribe to an Internet calendar, Outlook queries the calendar at regular intervals and downloads any changes as they are posted. By default, Outlook allows users to subscribe to Internet calendars. When an organization has policies that govern the use of external resources such as Internet calendars, this feature will enable users to violate those policies.System AdministratorInformation Assurance Officer
Checks: C-47998r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Account Settings -> Internet Calendars "Do not include Internet Calendar integration in Outlook" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\webcal Criteria: If the value Disable is REG_DWORD = 1, this is not a finding.

Fix: F-46938r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Account Settings -> Internet Calendars "Do not include Internet Calendar integration in Outlook" to "Enabled".

b
Attachments using generated name for secure temporary folders must be configured.
CM-6 - Medium - CCI-000366 - V-17733 - SV-54038r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO269
Vuln IDs
  • V-17733
Rule IDs
  • SV-54038r1_rule
The Secure Temporary Files folder is used to store attachments when they are opened in email. By default, Outlook generates a random name for the Secure Temporary Files folder and saves it in the Temporary Internet Files folder. This setting can be used to designate a specific path and folder to use as the Secure Temporary Files folder. This configuration is not recommended, because it means that all users will have temporary Outlook files in the same predictable location, which is not as secure. If the name of this folder is well known, a malicious user or malicious code might target this location to try and gain access to attachments.
Checks: C-47981r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography -> Signature Status dialog box "Attachment Secure Temporary Folder" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security\OutlookSecureTempFolder Criteria: If the registry key exists, this is a finding.

Fix: F-46920r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography -> Signature Status dialog box "Attachment Secure Temporary Folder" to "Disabled".

b
Outlook must be configured to force authentication when connecting to an Exchange server.
IA-3 - Medium - CCI-001967 - V-17734 - SV-54053r1_rule
RMF Control
IA-3
Severity
Medium
CCI
CCI-001967
Version
DTOO280
Vuln IDs
  • V-17734
Rule IDs
  • SV-54053r1_rule
Exchange Server supports the Kerberos authentication protocol and NTLM for authentication. The Kerberos protocol is the more secure authentication method and is supported on Windows 2000 Server and later versions. NTLM authentication is supported in pre-Windows 2000 environments. When authentication is enabled, Outlook will attempt to authenticate using the Kerberos authentication protocol, if it cannot (because no Windows 2000 or later domain controllers are available), it will authenticate using NTLM, ensuring a more secure authentication to the Exchange server.System AdministratorInformation Assurance Officer
Checks: C-47993r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Account Settings -> Exchange "Authentication with Exchange Server" is set to "Enabled (Kerberos/NTLM Password Authentication)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value AuthenticationService is REG_DWORD = 9, this is not a finding.

Fix: F-46933r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Account Settings -> Exchange "Authentication with Exchange Server" to "Enabled (Kerberos/NTLM Password Authentication)".

b
Automatic download of Internet Calendar appointment attachments must be disallowed.
SC-18 - Medium - CCI-001169 - V-17738 - SV-54057r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001169
Version
DTOO284
Vuln IDs
  • V-17738
Rule IDs
  • SV-54057r1_rule
Files attached to Internet Calendar appointments could contain malicious code that could be used to compromise a computer. By default, Outlook does not download attachments when retrieving Internet Calendar appointments.System AdministratorInformation Assurance Officer
Checks: C-47997r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Account Settings -> Internet Calendars "Automatically download attachments" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\webcal Criteria: If the value EnableAttachments is REG_DWORD = 0, this is not a finding.

Fix: F-46937r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Account Settings -> Internet Calendars "Automatically download attachments" to "Disabled".

b
Automatic download content for email in Safe Senders list must be disallowed.
CM-6 - Medium - CCI-000366 - V-17739 - SV-54044r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO271
Vuln IDs
  • V-17739
Rule IDs
  • SV-54044r1_rule
Malicious email senders can send HTML email messages with embedded Web beacons, or pictures and other content from external servers that can be used to track whether specific recipients have opened a message. Viewing an email message that contains a Web beacon provides confirmation that the recipient's email address is valid, which leaves the recipient vulnerable to additional spam and harmful email. To help protect users from Web beacons, Outlook can be configured to automatically block the display of external content in email messages. However, because this configuration could block desirable content from display, Outlook can also be configured to automatically display external content in any messages sent by people who are listed in users' Safe Senders Lists or Safe Recipients Lists. By default, Outlook automatically displays external content in email messages from people listed in users' Safe Senders Lists or Safe Recipients Lists, and automatically blocks external content in other messages. If a malicious sender is accidentally added to a user's Safe Senders List or Safe Recipients List, Outlook will display external content in all email messages from the malicious sender, which could include Web beacons.System AdministratorInformation Assurance Officer
Checks: C-47983r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Automatic Picture Download Settings "Automatically download content for e-mail from people in Safe Senders and Safe Recipients Lists" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\mail Criteria: If the value UnblockSpecificSenders is REG_DWORD = 0, this is not a finding.

Fix: F-46924r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Automatic Picture Download Settings "Automatically download content for e-mail from people in Safe Senders and Safe Recipients Lists" to "Disabled".

b
Outlook must be enforced as the default email, calendar, and contacts program.
CM-6 - Medium - CCI-000366 - V-17753 - SV-53891r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO229
Vuln IDs
  • V-17753
Rule IDs
  • SV-53891r1_rule
Outlook is made the default program for email, contacts, and calendar services when it is installed, although users can designate other programs as the default programs for these services. If another application is used to provide these services and the organization does not ensure the security of that application, it could be exploited to gain access to sensitive information or launch other malicious attacks. When an organization has policies that govern the use of personal information management software, allowing users to change the default configuration could enable them to violate such policies.System AdministratorInformation Assurance Officer
Checks: C-47920r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Other "Make Outlook the default program for E-mail, Contacts, and Calendar" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\general Criteria: If the value Check Default Client is REG_DWORD = 1, this is not a finding.

Fix: F-46798r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Other "Make Outlook the default program for E-mail, Contacts, and Calendar" to "Enabled".

b
Message formats must be set to use SMime.
IA-7 - Medium - CCI-000803 - V-17755 - SV-54004r1_rule
RMF Control
IA-7
Severity
Medium
CCI
CCI-000803
Version
DTOO260
Vuln IDs
  • V-17755
Rule IDs
  • SV-54004r1_rule
Email typically travels over open networks and is passed from server to server. Messages are therefore vulnerable to interception, and attackers might read or alter their contents. It is therefore important to have a mechanism for signing messages and providing end-to-end encryption. Outlook supports three formats for encrypting and signing messages: S/MIME, Exchange, and Fortezza. By default, Outlook only uses S/MIME to encrypt and sign messages. When an organization has policies that mandate the use of specific encryption formats, allowing users to choose freely between these formats could cause them to violate such policies.System AdministratorInformation Assurance Officer
Checks: C-47974r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography "Message Formats" is set to "Enabled (S\MIME)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value MsgFormats is REG_DWORD = 1, this is not a finding.

Fix: F-46893r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography "Message Formats" to "Enabled (S\MIME)".

b
Missing Root Certificates warning must be enforced.
IA-5 - Medium - CCI-000185 - V-17756 - SV-54033r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000185
Version
DTOO268
Vuln IDs
  • V-17756
Rule IDs
  • SV-54033r1_rule
When Outlook accesses a certificate, it validates that it can trust the certificate by examining the root certificate of the issuing CA. If the root certificate can be trusted, then certificates issued by the CA can also be trusted. If Outlook cannot find the root certificate, it cannot validate that any certificates issued by that CA can be trusted. An attacker may compromise a root certificate and then remove the certificate in an attempt to conceal the attack. By default, Outlook displays a warning message when a CRL is not available.System AdministratorInformation Assurance Officer
Checks: C-47980r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography -> Signature Status dialog box "Missing root certificates" is set to "Enabled (Error)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value SigStatusNoTrustDecision is REG_DWORD = 2, this is not a finding.

Fix: F-46918r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography -> Signature Status dialog box "Missing root certificates" to "Enabled (Error)".

b
Outlook Security Mode must be configured to use Group Policy settings.
CM-6 - Medium - CCI-000366 - V-17760 - SV-53934r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO239
Vuln IDs
  • V-17760
Rule IDs
  • SV-53934r2_rule
If users can configure security themselves, they might choose levels of security that leave their computers vulnerable to attack. By default, Outlook users can configure security for themselves, and Outlook ignores any security-related settings that are configured in Group Policy.System AdministratorInformation Assurance Officer
Checks: C-47944r2_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2013 >> Security >> Security Form Settings "Outlook Security Mode" is "Enabled (Use Outlook Security Group Policy)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value AdminSecurityMode is REG_DWORD = 3, this is not a finding.

Fix: F-46834r2_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2013 >> Security >> Security Form Settings "Outlook Security Mode" to "Enabled (Use Outlook Security Group Policy)".

b
Plain Text Options for outbound email must be configured.
SC-8 - Medium - CCI-002418 - V-17761 - SV-53887r2_rule
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
DTOO228
Vuln IDs
  • V-17761
Rule IDs
  • SV-53887r2_rule
If outgoing mail is formatted in certain ways, for example, if attachments are encoded in UUENCODE format, attackers might manipulate the messages for their own purposes. If UUENCODE formatting is used, an attacker could manipulate the encoded attachment to bypass content filtering software. Outlook 2013 automatically wraps plain text messages and uses the standard MIME format to encode attachments in plain text messages. However, these settings can be altered to allow email to be read in plain text email programs that use a nonstandard line length or that cannot process MIME attachments.System AdministratorInformation Assurance Officer
Checks: C-47919r3_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2013 >> Outlook Options >> Mail format >> Internet Formatting "Plain text options" is set to "Enabled" where line length is between “30” and "132" and that a check does not exist in the "Encode all attachments in UUENCODE format when sending a plain text message" check box option. Procedure: Use the Windows Registry Editor to navigate to the following key: Criteria: If the value for HKCU\Software\Policies\Microsoft\Office\15.0\common\mailsettings\PlainWrapLen is REG_DWORD = a value of between 30 and 132 (decimal) and the value for HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\mail\Message Plain Format Mime is “REG_DWORD = 1”, this is not a finding.

Fix: F-46793r2_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2013 >> Outlook Options >> Mail format >> Internet Formatting "Plain text >> options" to "Enabled" where line length is between “30” and "132" and that NO Check is visible in the "Encode all attachments in UUENCODE format when sending a plain text message" check box option.

b
Publishing to a Web Distributed and Authoring (DAV) server must be prevented.
CM-6 - Medium - CCI-000366 - V-17762 - SV-53870r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO217
Vuln IDs
  • V-17762
Rule IDs
  • SV-53870r1_rule
Outlook users can share their calendars with others by publishing them to a server that supports the World Wide Web Distributed Authoring and Versioning (WebDAV) protocol. Unlike the Microsoft Office Online Calendar Sharing Service, which allows users to manage other people's access to their calendars, DAV access restrictions can only be accomplished through server and folder permissions, and might require the assistance of the server administrator to set up and maintain. If these permissions are not managed properly, unauthorized individuals could access sensitive information.System AdministratorInformation Assurance Officer
Checks: C-47911r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Preferences -> Calendar Options -> Office.com Sharing Service "Prevent publishing to a DAV server" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\pubcal Criteria: If the value DisableDav is REG_DWORD = 1, this is not a finding.

Fix: F-46775r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Preferences -> Calendar Options -> Office.com Sharing Service "Prevent publishing to a DAV server" to "Enabled".

b
Publishing calendars to Office Online must be prevented.
CM-6 - Medium - CCI-000366 - V-17763 - SV-53869r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO216
Vuln IDs
  • V-17763
Rule IDs
  • SV-53869r1_rule
Outlook users can share their calendars with selected others by publishing them to the Microsoft Office Outlook Calendar Sharing Service. Users can control who can view their calendar and at what level of detail. When an organization has policies that govern access to external resources such as Office Online, allowing users to publish their calendars will enable them to violate those policies.System AdministratorInformation Assurance Officer
Checks: C-47910r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Preferences -> Calendar Options -> Office.com Sharing Service "Prevent publishing to Office.com" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\pubcal Criteria: If the value DisableOfficeOnline is REG_DWORD = 1, this is not a finding.

Fix: F-46774r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Preferences -> Calendar Options -> Office.com Sharing Service "Prevent publishing to Office.com" to "Enabled".

b
Users customizing attachment security settings must be prevented.
SC-18 - Medium - CCI-001170 - V-17766 - SV-53929r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO238
Vuln IDs
  • V-17766
Rule IDs
  • SV-53929r1_rule
All installed trusted COM addins can be trusted. Exchange settings for the addins still override if present and this option is selected.System AdministratorInformation Assurance Officer
Checks: C-47939r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security "Prevent users from customizing attachment security settings" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook Criteria: If the value DisallowAttachmentCustomization is REG_DWORD = 1, this is not a finding.

Fix: F-46829r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security "Prevent users from customizing attachment security settings" to "Enabled".

b
Read EMail as plain text must be enforced.
CM-6 - Medium - CCI-000366 - V-17770 - SV-53867r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO214
Vuln IDs
  • V-17770
Rule IDs
  • SV-53867r1_rule
Outlook can display email messages and other items in three formats: plain text, Rich Text Format (RTF), and HTML. By default, Outlook displays email messages in whatever format they were received in.System AdministratorInformation Assurance Officer
Checks: C-47908r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Preferences -> E-mail Options "Read e-mail as plain text" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\mail Criteria: If the value ReadAsPlain is REG_DWORD = 1, this is not a finding.

Fix: F-46772r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Preferences -> E-mail Options "Read e-mail as plain text" to "Enabled".

b
Read signed email as plain text must be enforced.
CM-6 - Medium - CCI-000366 - V-17771 - SV-53868r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO215
Vuln IDs
  • V-17771
Rule IDs
  • SV-53868r1_rule
Outlook can display email messages and other items in three formats: plain text, Rich Text Format (RTF), and HTML. By default, Outlook displays digitally signed email messages in the format they were received in.System AdministratorInformation Assurance Officer
Checks: C-47909r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Preferences -> E-mail Options "Read signed e-mail as plain text" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\mail Criteria: If the value ReadSignedAsPlain is REG_DWORD = 1, this is not a finding.

Fix: F-46773r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Preferences -> E-mail Options "Read signed e-mail as plain text" to "Enabled".

b
Level 1 file extensions must be blocked and not removed.
SC-18 - Medium - CCI-001662 - V-17774 - SV-55898r2_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTOO244
Vuln IDs
  • V-17774
Rule IDs
  • SV-55898r2_rule
Malicious code is often spread through e-mail. Some viruses have the ability to send copies of themselves to other people in the victim's Address Book or Contacts list, and such potentially harmful files can affect the computers of unwary recipients.System Administrator
Checks: C-47962r4_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2013 >> Security >> Security Form Settings >> Attachment Security "Remove file extensions blocked as Level 1" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security\ Criteria: If the registry value “FileExtensionsRemoveLevel1” exists, this is a finding.

Fix: F-46876r3_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2013 >> Security >> Security Form Settings >> Attachment Security "Remove file extensions blocked as Level 1" to "Disabled".

b
Level 2 file extensions must be blocked and not removed.
SC-18 - Medium - CCI-001662 - V-17775 - SV-53989r2_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTOO245
Vuln IDs
  • V-17775
Rule IDs
  • SV-53989r2_rule
Malicious code is often spread through email. Some viruses have the ability to send copies of themselves to other people in the victim's Address Book or Contacts list, and such potentially harmful files can affect the computers of unwary recipients. Outlook uses two levels of security to restrict users' access to files attached to email messages or other items. Files with specific extensions can be categorized as Level 1 (users cannot view the file) or Level 2 (users can open the file after saving it to disk). Users can freely open files of types that are not categorized as Level 1 or Level 2. By default, Outlook classifies a number of potentially harmful file types as Level 1. (See Attachment file types restricted by Outlook for the complete list.) Outlook does not classify any file types as Level 2 by default, so this setting is not particularly useful in isolation. Typically, if there are extensions on the Level 2 list they would have been added by using the "Add file extensions to block as Level 2" setting, through which they can be removed. The combined lists of blocked and restricted file extensions that Outlook uses are actually built by combining various policies together. If a machine policy classifies an extension as Level 2, this setting could be used to remove the extension from the list in some situations. As with Level 1 extensions, though, removing restrictions on potentially dangerous extensions can make it easier for users to open dangerous files, which can significantly reduce security.System AdministratorInformation Assurance Officer
Checks: C-47963r2_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2013 >> Security >> Security Form Settings >> Attachment Security "Remove file extensions blocked as Level 2" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security\ Criteria: If the registry value “FileExtensionsRemoveLevel2” exists, this is a finding.

Fix: F-46881r3_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2013 >> Security >> Security Form Settings >> Attachment Security "Remove file extensions blocked as Level 2" to "Disabled".

b
Level of calendar details that a user can publish must be restricted.
CM-6 - Medium - CCI-000366 - V-17776 - SV-53871r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO218
Vuln IDs
  • V-17776
Rule IDs
  • SV-53871r1_rule
Outlook users can share their calendars with selected others by publishing them to the Microsoft Office Outlook Calendar Sharing Service. Users can choose from three levels of detail: * Availability only. Authorized visitors will see the user's time marked as Free, Busy, tentative, or Out of Office, but will not be able to see the subjects or details of calendar items. * Limited details. Authorized visitors can see the user's availability and the subjects of calendar items only. They will not be able to view the details of calendar items. Optionally, users can allow visitors to see the existence of private items. * Full details. Authorized visitors can see the full details of calendar items. Optionally, users can allow visitors to see the existence of private items and to access attachments within calendar items. If users are allowed to publish limited or full details, sensitive information in their calendars could become exposed to parties who are not authorized to have that information.System AdministratorInformation Assurance Officer
Checks: C-47912r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Preferences -> Calendar Options -> Office.com Sharing Service "Restrict level of calendar details users can publish" is "Enabled (Disables 'Full details' and 'Limited details')". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\pubcal Criteria: If the value PublishCalendarDetailsPolicy is REG_DWORD = 4000 (hex) or 16384 (Decimal), this is not a finding.

Fix: F-46776r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Preferences -> Calendar Options -> Office.com Sharing Service "Restrict level of calendar details users can publish" to "Enabled (Disables 'Full details' and 'Limited details')".

b
Upload method for publishing calendars to Office Online must be restricted.
CM-6 - Medium - CCI-000366 - V-17777 - SV-53873r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO220
Vuln IDs
  • V-17777
Rule IDs
  • SV-53873r1_rule
When users publish their calendar to Microsoft Office Online using the Microsoft Office Outlook Calendar Sharing Service, Outlook updates the calendars online at regular intervals unless they click Advanced and select Single Upload: Updates will not be uploaded from the Published Calendar Settings dialog box. When an organization has policies that govern the use of external resources such as Microsoft Office Online, allowing Outlook to publish calendar updates automatically might violate those policies.System AdministratorInformation Assurance Officer
Checks: C-47914r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Preferences -> Calendar Options -> Office.com Sharing Service "Restrict upload method" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\pubcal Criteria: If the value SingleUploadOnly is REG_DWORD = 1, this is not a finding.

Fix: F-46778r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Preferences -> Calendar Options -> Office.com Sharing Service "Restrict upload method" to "Enabled".

b
Retrieving of CRL data must be set for online action.
IA-5 - Medium - CCI-000185 - V-17778 - SV-54031r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000185
Version
DTOO267
Vuln IDs
  • V-17778
Rule IDs
  • SV-54031r1_rule
This policy setting controls how Outlook retrieves Certificate Revocation Lists to verify the validity of certificates. Certificate revocation lists (CRLs) are lists of digital certificates that have been revoked by their controlling certificate authorities (CAs), typically because the certificates were issued improperly or their associated private keys were compromised. System AdministratorInformation Assurance OfficerECSC-1
Checks: C-47979r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography -> Signature Status dialog box "Retrieving CRLs (Certificate Revocation Lists)" is "Enabled (When online always retrieve the CRL)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value UseCRLChasing is REG_DWORD = 1, this is not a finding.

Fix: F-46916r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography -> Signature Status dialog box "Retrieving CRLs (Certificate Revocation Lists)" to "Enabled (When online always retrieve the CRL)".

b
Run in FIPS compliant mode must be enforced.
IA-7 - Medium - CCI-000803 - V-17787 - SV-54005r1_rule
RMF Control
IA-7
Severity
Medium
CCI
CCI-000803
Version
DTOO262
Vuln IDs
  • V-17787
Rule IDs
  • SV-54005r1_rule
Outlook can run in a mode that complies with Federal Information Processing Standards (FIPS), a set of standards published by the National Institute of Standards and Technology (NIST) for use by non-military United States government agencies and by government contractors. By default, Outlook does not run in FIPS-compliant mode. Organizations that do business with the U.S. government but do not run Outlook in FIPS-compliant mode risk violating the government's rules regarding the handling of sensitive information.System AdministratorInformation Assurance Officer
Checks: C-47975r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography "Run in FIPS compliant mode" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value FIPSMode is REG_DWORD = 1, this is not a finding.

Fix: F-46894r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography "Run in FIPS compliant mode" to "Enabled".

b
S/Mime interoperability with external clients for message handling must be configured.
IA-7 - Medium - CCI-000803 - V-17790 - SV-54003r1_rule
RMF Control
IA-7
Severity
Medium
CCI
CCI-000803
Version
DTOO257
Vuln IDs
  • V-17790
Rule IDs
  • SV-54003r1_rule
In some situations, administrators might wish to use an external program, such as an add-in, to handle S/MIME message decryption. If your organization works with encrypted messages that the decryption functionality in Outlook cannot handle appropriately, this setting can be used to configure Outlook to hand S/MIME messages off to an external program for decryption. If no external program has been authorized however, misconfiguring this setting could allow unauthorized and potentially dangerous programs to handle encrypted messages, which could compromise security.System AdministratorInformation Assurance Officer
Checks: C-47973r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography "S/MIME interoperability with external clients" is set to "Enabled (Handle internally)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value ExternalSMime is REG_DWORD = 0, this is not a finding.

Fix: F-46892r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography "S/MIME interoperability with external clients" to "Enabled (Handle internally)".

b
Automatic sending s/Mime receipt requests must be disallowed.
CM-6 - Medium - CCI-000366 - V-17795 - SV-54029r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO266
Vuln IDs
  • V-17795
Rule IDs
  • SV-54029r1_rule
Incoming signed or encrypted messages might include S/MIME receipt requests. S/MIME receipts provide confirmation that messages are received unaltered, and can include information about who opened the message and when it was opened. By default, when users open messages with attached receipt requests, Outlook prompts them to decide whether to send a receipt to the sender with information about the identity of the user who opened the message and the time it was opened. If Outlook cannot send the receipt, the user is still allowed to open the message. In some situations, allowing Outlook to automatically send receipt requests could cause sensitive information to be divulged to unauthorized individuals.System AdministratorInformation Assurance Officer
Checks: C-47978r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography "S/MIME receipt requests behavior" is "Enabled (Never send S\MIME receipts)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value RespondToReceiptRequests is REG_DWORD = 2, this is not a finding.

Fix: F-46913r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography "S/MIME receipt requests behavior" to "Enabled (Never send S\MIME receipts)".

b
Always warn on untrusted macros must be enforced.
SC-18 - Medium - CCI-001662 - V-17798 - SV-54050r2_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTOO276
Vuln IDs
  • V-17798
Rule IDs
  • SV-54050r2_rule
To protect users from dangerous code, the Outlook default configuration disables all macros that are not trusted, including unsigned macros, macros with expired or invalid signatures, and macros with valid signatures from publishers who are not on users' Trusted Publishers lists. The default configuration also allows macros that are signed by trusted publishers to run automatically without notifying users, which could allow dangerous code to run.System AdministratorInformation Assurance Officer
Checks: C-47989r4_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2013 >> Security >> Trust Center "Security setting for macros" is "Enabled (Always warn)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value of "Level" is REG_DWORD = 2, this is not a finding.

Fix: F-46929r2_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2013 >> Security >> Trust Center "Security setting for macros" to "Enabled (Always warn)".

b
Send all signed messages as clear signed messages must be configured.
CM-6 - Medium - CCI-000366 - V-17800 - SV-54023r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO264
Vuln IDs
  • V-17800
Rule IDs
  • SV-54023r1_rule
When users sign email messages with their signing certificate and send them, Outlook uses the sender's private key to encrypt the digital signature but sends the messages as clear text, unless they are encrypted separately. If users change this functionality by clearing the "Send clear text signed message when sending signed messages" option in the email Security section of the Trust Center, any recipients who are unable to access or use the sender's digital certificate will not be able to read the email messages.System AdministratorInformation Assurance Officer
Checks: C-47976r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography "Send all signed messages as clear signed messages" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value ClearSign is REG_DWORD = 1, this is not a finding.

Fix: F-46909r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography "Send all signed messages as clear signed messages" to "Enabled".

b
Custom Outlook Object Model (OOM) action execution prompts must be configured.
SC-18 - Medium - CCI-002460 - V-17802 - SV-53994r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
DTOO247
Vuln IDs
  • V-17802
Rule IDs
  • SV-53994r1_rule
Custom actions add functionality to Outlook that can be triggered as part of a rule. Among other possible features, custom actions can be created that reply to messages in ways that circumvent the Outlook model's programmatic send protections. By default, when Outlook or another program initiates a custom action using the Outlook object model, users are prompted to allow or reject the action. If this configuration is changed, malicious code can use the Outlook object model to compromise sensitive information or otherwise cause data and computing resources to be at risk.System AdministratorInformation Assurance Officer
Checks: C-47965r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Custom Form Security "Set Outlook object model Custom Actions execution prompt" is "Enabled (Automatically Deny)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value PromptOOMCustomAction is REG_DWORD = 0, this is not a finding.

Fix: F-46883r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Custom Form Security "Set Outlook object model Custom Actions execution prompt" to "Enabled (Automatically Deny)".

b
Warning about invalid signatures must be enforced.
IA-5 - Medium - CCI-000185 - V-17803 - SV-54024r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000185
Version
DTOO265
Vuln IDs
  • V-17803
Rule IDs
  • SV-54024r1_rule
If users open email messages that include invalid digital signatures, Outlook displays a warning dialog box. Users can decide whether they want to be warned about invalid signatures in the future. If users are not notified about invalid signatures, they might be prevented from detecting a fraudulent signature sent by a malicious person.System AdministratorInformation Assurance Officer
Checks: C-47977r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography "Signature Warning" is "Enabled (Always warn about invalid signatures)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value WarnAboutInvalid is REG_DWORD = 1, this is not a finding.

Fix: F-46910r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography "Signature Warning" to "Enabled (Always warn about invalid signatures)".

b
RSS feed synchronization with Common Feed List must be disallowed.
CM-7 - Medium - CCI-000381 - V-17806 - SV-54054r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO281
Vuln IDs
  • V-17806
Rule IDs
  • SV-54054r1_rule
The Common Feed list is a hierarchical set of RSS feeds to which clients such as Outlook 2013, the Feeds list in Internet Explorer, and the Feed Headlines Sidebar gadget in Windows Vista can subscribe. If Outlook subscribes to a very large feed list, performance and availability can be affected, especially if Outlook is configured to download full RSS message bodies or if the feed list is not AutoArchived regularly. By default, Outlook maintains its own list of feeds and does not automatically subscribe to RSS feeds that are added to the Common Feed List.System AdministratorInformation Assurance Officer
Checks: C-47994r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Account Settings -> RSS Feeds "Synchronize Outlook RSS Feeds with Common Feed List" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\rss Criteria: If the value SyncToSysCFL is REG_DWORD = 0, this is not a finding.

Fix: F-46934r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Account Settings -> RSS Feeds "Synchronize Outlook RSS Feeds with Common Feed List" to "Disabled".

b
Trust EMail from senders in receivers contact list must be enforced.
CM-6 - Medium - CCI-000366 - V-17807 - SV-53882r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO223
Vuln IDs
  • V-17807
Rule IDs
  • SV-53882r1_rule
Email addresses in users' Contacts list are treated as safe senders for purposes of filtering junk email. If this configuration is changed, email from users' Contacts might be misclassified as junk and cause important information to be lost.System AdministratorInformation Assurance Officer
Checks: C-47916r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Preferences -> Junk E-mail "Trust E-mail from Contacts" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\mail Criteria: If the value JunkMailTrustContacts is REG_DWORD = 1, this is not a finding.

Fix: F-46788r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Preferences -> Junk E-mail "Trust E-mail from Contacts" to "Enabled".

b
RSS Feeds must be disallowed.
CM-7 - Medium - CCI-000381 - V-17808 - SV-54055r2_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO282
Vuln IDs
  • V-17808
Rule IDs
  • SV-54055r2_rule
Users can subscribe to RSS feeds from within Outlook and read RSS items like email messages. If an organization has policies that govern the use of external resources such as RSS feeds, allowing users to subscribe to the RSS feed in Outlook will enable them to violate those policies.System AdministratorInformation Assurance Officer
Checks: C-47995r7_chk

NOTE: Some operational environments may elect to allow use of RSS feeds integrated into Outlook, provided there is a mission need and the network environment meets the following criteria: - Both the website issuing the RSS feeds and the Outlook email client have an available network path to each other. - Neither the website issuing the RSS feeds nor the Outlook email client has a network path to the public Internet. An example of such an environment would be a closed lab or other deployed network where the requisite signoffs, artifacts, and network documentation demonstrate that the public Internet is not available to the Outlook client, preventing unauthorized RSS subscriptions being accessed by users of the Outlook client. If the environment meets the above stated criteria, this requirement is Not Applicable. For all environments where the Outlook email client has access to public Internet websites, RSS integration into Outlook is not permitted, and should be validated as follows: The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Account Settings -> RSS Feeds "Turn off RSS feature" is set to "Enabled". When this policy setting is enabled, the RSS aggregation feature in Outlook is disabled. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\rss Criteria: If the REG_DWORD value for "Disable" is 1, this is not a finding.

Fix: F-46935r2_fix

NOTE: If the use of RSS feeds integrated into Outlook is a mission need, and the network environment is configured with the following criteria: 1. Both the website issuing the RSS feeds and the Outlook email client must have an available network path to each other. 2. Neither the website issuing the RSS feeds nor the Outlook email client has a network path to the public Internet. Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Account Settings -> RSS Feeds "Turn off RSS feature" to "Enabled". For all environments where the Outlook email clients have access to public Internet websites, RSS integration into Outlook is not permitted, and should be configured as follows: ================================= Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Account Settings -> RSS Feeds "Turn off RSS feature" to "Enabled".

b
Dragging Unicode email messages to file system must be disallowed.
CM-7 - Medium - CCI-000381 - V-17812 - SV-53897r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO231
Vuln IDs
  • V-17812
Rule IDs
  • SV-53897r1_rule
When users drag email messages from Outlook to a Windows Explorer window or to their Desktop, Outlook creates an .msg file using the native character encoding format for the configured locale (the so-called "ANSI" format). If this setting is Enabled, Outlook uses the Unicode character encoding standard to create the message file, which preserves special characters in the message. However, Unicode text is vulnerable to homograph attacks, in which characters are replaced by different but similar-looking characters. For example, the Cyrillic letter "?" (U+0430) appears identical to the Latin letter "a" (U+0061) in many typefaces, but is actually a different character. Homographs can be used in "phishing" attacks to convince victims to visit fraudulent websites and enter sensitive information.System AdministratorInformation Assurance Officer
Checks: C-47922r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Other -> Advanced "Use Unicode format when dragging e-mail message to file system" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\general Criteria: If the value MSGFormat is REG_DWORD = 0, this is not a finding.

Fix: F-46802r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Other -> Advanced "Use Unicode format when dragging e-mail message to file system" to "Disabled".

b
User Entries to Server List must be disallowed.
CM-7 - Medium - CCI-000381 - V-17944 - SV-54059r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO286
Vuln IDs
  • V-17944
Rule IDs
  • SV-54059r1_rule
If users are able to manually enter the addresses of servers that are not approved by the organization, they could use servers that do not meet your organization's information security requirements, which could cause sensitive information to be at risk. By default, when users create a meeting workspace, they can choose a server from a default list provided by administrators or manually enter the address of a server that is not listed.System AdministratorInformation Assurance Officer
Checks: C-47999r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Meeting Workspace "Disable user entries to server list" is set to "Enabled (Publish default, disallow others)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\meetings\profile Criteria: If the value ServerUI is REG_DWORD = 2, this is not a finding.

Fix: F-46939r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Meeting Workspace "Disable user entries to server list" to "Enabled (Publish default, disallow others)".

b
Add-on Management functionality must be allowed.
SC-18 - Medium - CCI-001662 - V-26584 - SV-53862r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTOO126
Vuln IDs
  • V-26584
Rule IDs
  • SV-53862r1_rule
Internet Explorer add-ons are pieces of code, run in Internet Explorer, to provide additional functionality. Rogue add-ons may contain viruses or other malicious code. Disabling or not configuring this setting could allow malicious code or users to become active on user computers or the network. For example, a malicious user can monitor and then use keystrokes users type into Internet Explorer. Even legitimate add-ons may demand resources, compromising the performance of Internet Explorer, and the operating systems for user computers.System AdministratorInformation Assurance Officer
Checks: C-47903r1_chk

Verify the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Add-on Management" is set to "Enabled" and 'outlook.exe' is checked. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ADDON_MANAGEMENT Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-46766r1_fix

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Add-on Management " to "Enabled" and 'outlook.exe' is checked.

b
Protection from zone elevation must be enforced.
SC-18 - Medium - CCI-001695 - V-26585 - SV-53865r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001695
Version
DTOO209
Vuln IDs
  • V-26585
Rule IDs
  • SV-53865r1_rule
Internet Explorer places restrictions on each web page users can use the browser to open. Web pages on a user's local computer have the fewest security restrictions and reside in the Local Machine zone, making this security zone a prime target for malicious users and code. Disabling or not configuring this setting could allow pages in the Internet zone to navigate to pages in the Local Machine zone to then run code to elevate privileges. This could allow malicious code or users to become active on user computers or the network.System AdministratorInformation Assurance Officer
Checks: C-47906r1_chk

Verify the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Protection From Zone Elevation" is set to "Enabled" and 'outlook.exe' is checked. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-46770r1_fix

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Protection From Zone Elevation" to "Enabled" and 'outlook.exe' is checked.

b
ActiveX installs must be configured for proper restrictions.
SC-18 - Medium - CCI-002460 - V-26586 - SV-53866r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
DTOO211
Vuln IDs
  • V-26586
Rule IDs
  • SV-53866r1_rule
Microsoft ActiveX controls allow unmanaged, unprotected code to run on the user computers. ActiveX controls do not run within a protected container in the browser like the other types of HTML or Microsoft Silverlight-based controls. Disabling or not configuring this setting does not block prompts for ActiveX control installations and these prompts display to users. This could allow malicious code to become active on user computers or the network.System AdministratorInformation Assurance Officer
Checks: C-47907r1_chk

Verify the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Restrict ActiveX Install" is set to "Enabled" and 'outlook.exe' is checked. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-46771r1_fix

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Restrict ActiveX Install" to "Enabled" and 'outlook.exe' is checked.

b
File Downloads must be configured for proper restrictions.
SC-18 - Medium - CCI-001169 - V-26587 - SV-53864r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001169
Version
DTOO132
Vuln IDs
  • V-26587
Rule IDs
  • SV-53864r1_rule
Disabling this setting allows websites to present file download prompts via code without the user specifically initiating the download. User preferences may also allow the download to occur without prompting or interaction with the user. Even if Internet Explorer prompts the user to accept the download, some websites abuse this functionality. Malicious websites may continually prompt users to download a file or present confusing dialog boxes to trick users into downloading or running a file. If the download occurs and it contains malicious code, the code could become active on user computers or the network.System AdministratorInformation Assurance Officer
Checks: C-47905r1_chk

Verify the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Restrict File Download" is set to "Enabled" and 'outlook.exe' is checked. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-46768r1_fix

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Restrict File Download" to "Enabled" and select 'outlook.exe'.

b
Scripted Window Security must be enforced.
SC-18 - Medium - CCI-001695 - V-26588 - SV-53858r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001695
Version
DTOO124
Vuln IDs
  • V-26588
Rule IDs
  • SV-53858r1_rule
Malicious websites often try to confuse or trick users into giving a site permission to perform an action allowing the site to take control of the users' computers in some manner. Disabling or not configuring this setting allows unknown websites to: -Create browser windows appearing to be from the local operating system. -Draw active windows displaying outside of the viewable areas of the screen capturing keyboard input. -Overlay parent windows with their own browser windows to hide important system information, choices or prompts.System AdministratorInformation Assurance Officer
Checks: C-47902r2_chk

Verify the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Scripted Window Security Restrictions" is set to "Enabled" and 'outlook.exe' is checked. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-46763r1_fix

Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Scripted Window Security Restrictions" to "Enabled" and 'outlook.exe' is checked.

b
Automatically downloading enclosures on RSS must be disallowed.
CM-7 - Medium - CCI-000381 - V-26632 - SV-54061r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO313
Vuln IDs
  • V-26632
Rule IDs
  • SV-54061r1_rule
This policy setting controls Outlook's ability to automatically download enclosures on RSS items.System AdministratorInformation Assurance Officer
Checks: C-48001r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Account Settings -> RSS Feeds "Automatically download enclosures" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\rss Criteria: If the value EnableAttachments is REG_DWORD = 0, this is not a finding.

Fix: F-46941r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Account Settings -> RSS Feeds "Automatically download enclosures" to "Disabled".

b
Outlook Rich Text options must be set for converting to plain text format.
CM-6 - Medium - CCI-000366 - V-26633 - SV-54067r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO344
Vuln IDs
  • V-26633
Rule IDs
  • SV-54067r1_rule
Outlook automatically converts RTF formatted messages that are sent over the Internet to HTML format, so that the message formatting is maintained and attachments are received. This setting controls how Outlook sends Rich Text Format (RTF) messages to Internet recipients.System AdministratorInformation Assurance Officer
Checks: C-48007r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Mail Format -> Internet Formatting "Outlook Rich Text options" is "Enabled: Convert to Plain Text format". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\mail Criteria: If the value Message RTF Format is REG_DWORD = 1, this is not a finding.

Fix: F-46947r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Mail Format -> Internet Formatting "Outlook Rich Text options" to "Enabled: Convert to Plain Text format".

b
Default message format must be set to use Plain Text.
CM-6 - Medium - CCI-000366 - V-26634 - SV-54062r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO314
Vuln IDs
  • V-26634
Rule IDs
  • SV-54062r1_rule
Outlook uses HTML as the default email format. HTML format poses a security risk by embedding information into the email itself, which could allow for release of sensitive information. If a user attempted to insert an HTML link into an email message, the link itself may direct to a malicious website. By sending in that format, the recipient would be subject to becoming infected by the malicious website.System AdministratorInformation Assurance Officer
Checks: C-48002r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Mail Format -> Internet Formatting -> Message Format "Set message format" is "Enabled: Plain Text". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\options\mail Criteria: If the value EditorPreference is REG_DWORD = 65536 (dec), this is not a finding.

Fix: F-46942r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Mail Format -> Internet Formatting -> Message Format "Set message format" to "Enabled: Plain Text".

b
Outlook must be configured not to prompt users to choose security settings if default settings fail.
CM-6 - Medium - CCI-000366 - V-26635 - SV-54063r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO315
Vuln IDs
  • V-26635
Rule IDs
  • SV-54063r1_rule
This policy prompts the user to choose security settings if default settings fail, but allowing users to select their own security settings would result in inconsistent enforcement in the organization and the likelihood of nonsecure settings being applied.System AdministratorInformation Assurance Officer
Checks: C-48003r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security "Prompt user to choose security settings if default settings fail" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value ForceDefaultProfile is REG_DWORD = 0, this is not a finding.

Fix: F-46943r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security "Prompt user to choose security settings if default settings fail" to "Disabled".

b
Outlook minimum encryption key length settings must be set.
SC-13 - Medium - CCI-002450 - V-26636 - SV-54064r1_rule
RMF Control
SC-13
Severity
Medium
CCI
CCI-002450
Version
DTOO316
Vuln IDs
  • V-26636
Rule IDs
  • SV-54064r1_rule
This setting allows the minimum key length for an encrypted email message to be configured.System AdministratorInformation Assurance Officer
Checks: C-48004r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography "Minimum encryption settings" is set to "Enabled: 168 bits". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value MinEncKey is REG_DWORD = 168, this is not a finding.

Fix: F-46944r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography "Minimum encryption settings" to "Enabled: 168 bits".

b
Replies or forwards to signed/encrypted messages must be signed/encrypted.
CM-6 - Medium - CCI-000366 - V-26637 - SV-54065r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO317
Vuln IDs
  • V-26637
Rule IDs
  • SV-54065r1_rule
This setting controls whether replies and forwards to signed/encrypted mail should also be signed/encrypted. System AdministratorInformation Assurance Officer
Checks: C-48005r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography "Replies or forwards to signed/encrypted messages are signed/encrypted" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value NoCheckOnSessionSecurity is REG_DWORD = 1, this is not a finding.

Fix: F-46945r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography "Replies or forwards to signed/encrypted messages are signed/encrypted" to "Enabled".

b
Check e-mail addresses against addresses of certificates being used must be disallowed.
CM-6 - Medium - CCI-000366 - V-26702 - SV-54066r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO320
Vuln IDs
  • V-26702
Rule IDs
  • SV-54066r1_rule
This policy setting controls whether Outlook verifies the user's email address with the address associated with the certificate used for signing.System AdministratorInformation Assurance Officer
Checks: C-48006r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography "Do not check e-mail address against address of certificates being used" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security Criteria: If the value SupressNameChecks is REG_DWORD = 1, this is not a finding.

Fix: F-46946r1_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography "Do not check e-mail address against address of certificates being used" to "Enabled".

b
The use of the weather bar in Outlook must be disabled
CM-7 - Medium - CCI-000381 - V-41492 - SV-54068r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO424
Vuln IDs
  • V-41492
Rule IDs
  • SV-54068r1_rule
The Weather Bar in Outlook displays weather conditions and forecast for a geographic location. By default, Outlook uses weather data provided by MSN Weather. The Weather Bar supports third-party weather data web services that follow a defined protocol to communicate with Outlook. As long as a third-party weather data service supports this protocol, users can choose that weather data service to provide weather data in the Weather Bar. Since the Weather Bar communicates to external, commercial weather sites, enabling it introduces the possibility of connections to malicious sites that could download malware into the environment.System AdministratorInformation Assurance Officer
Checks: C-48008r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Preferences -> Calendar Options -> "Disable Weather Bar" is set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\Microsoft\office\15.0\outlook\options\calendar Criteria: If the value disableweather is REG_DWORD = 1, this is not a finding.

Fix: F-46948r1_fix

Set the policy User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> Preferences -> Calendar Options -> "Disable Weather Bar" to "Enabled".

b
Text in Outlook that represents Internet and network paths must not be automatically turned into hyperlinks.
CM-6 - Medium - CCI-000366 - V-41493 - SV-54069r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO425
Vuln IDs
  • V-41493
Rule IDs
  • SV-54069r1_rule
The ability of Outlook to automatically turn text that represents Internet and network paths into hyperlinks would allow users to click on those hyperlinks in email message and access malicious or otherwise harmful websites.System AdministratorInformation Assurance Officer
Checks: C-48009r1_chk

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> "Internet and network path into hyperlinks" is set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\Microsoft\office\15.0\outlook\options\autoformat Criteria: If the value pgrfafo_25_1 is REG_DWORD = 0, this is not a finding.

Fix: F-46949r1_fix

Set the policy User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Outlook Options -> "Internet and network path into hyperlinks" must be set to "Disabled".