Microsoft Office System 2010 Security Technical Implementation Guide

  • Version/Release: V1R13
  • Published: 2024-07-09
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.
b
Access to updates, add-ins, and patches on Office.com must be disabled.
CM-5 - Medium - CCI-001749 - V-241931 - SV-241931r960954_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
DTOO177 - Office System
Vuln IDs
  • V-241931
Rule IDs
  • SV-241931r960954_rule
Having access to updates, add-ins, and patches on the Office Online Web site can help users ensure computers are up to date and equipped with the latest security patches. However, to ensure updates are tested and applied in a consistent manner, many organizations prefer to roll out updates using a centralized mechanism such as Microsoft Systems Center or Windows Server Update Services. By default, users are allowed to download updates, add-ins, and patches from the Office Online Web site to keep their Office applications running smoothly and securely. If your organization has policies that govern the use of external resources such as Office Online, allowing users to download updates might cause them to violate these policies.
Checks: C-45206r849842_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Tools \ Options \ General \ Web Options... "Disable access to updates, add-ins, and patches on Office.com" must be set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\internet Criteria: If the value DisableDownloadCenterAccess is REG_DWORD = 1, this is not a finding.

Fix: F-45165r698030_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Tools \ Options \ General \ Web Options... "Disable access to updates, add-ins, and patches on Office.com" to "Enabled".

b
Upload of document templates to Office Online must be prevented.
CM-6 - Medium - CCI-000366 - V-241932 - SV-241932r961863_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO178 - Office System
Vuln IDs
  • V-241932
Rule IDs
  • SV-241932r961863_rule
Office users can share Excel, PowerPoint, and Word templates they create with other Microsoft Office users around the world by uploading them to the community area of the Microsoft Office Online Web site. If your organization has policies that govern the use of external resources such as Office Online, allowing users to upload templates might enable them to violate those policies.
Checks: C-45207r698095_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Tools \ Options \ General \ Web Options... "Prevent users from uploading document templates to the Office.com Community" must be set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\internet Criteria: If the value DisableCustomerSubmittedUpload is REG_DWORD = 1, this is not a finding.

Fix: F-45166r698096_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Tools \ Options \ General \ Web Options... "Prevent users from uploading document templates to the Office.com Community" to "Enabled".

b
Documents must be configured to not open as Read Write when browsing.
SC-18 - Medium - CCI-001170 - V-241933 - SV-241933r961092_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO179 - Office System
Vuln IDs
  • V-241933
Rule IDs
  • SV-241933r961092_rule
Office document on a Web server using Internet Explorer, the appropriate application opens the file in read-only mode. However, if the default configuration is changed, the document is opened as read/write. Users could potentially make changes to documents and resave them in situations where the Web server security is not configured to prevent such changes.
Checks: C-45208r698089_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Tools \ Options \ General \ Web Options... -> Files "Open Office documents as read/write while browsing" must be set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\internet Criteria: If the value OpenDocumentsReadWriteWhileBrowsing is REG_DWORD = 0, this is not a finding.

Fix: F-45167r698090_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Tools \ Options \ General \ Web Options... -> Files "Open Office documents as read/write while browsing" to "Disabled".

b
Vector markup Language (VML) for displaying graphics in browsers must be disallowed.
SC-18 - Medium - CCI-001170 - V-241934 - SV-241934r961092_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO180 - Office System
Vuln IDs
  • V-241934
Rule IDs
  • SV-241934r961092_rule
When saving documents as Web pages, Excel, PowerPoint, and Word can save vector-based graphics in Vector Markup Language (VML), which enables Internet Explorer to display them smoothly at any resolution. By default, when saving VML graphics, Office applications also save copies of the graphics in a standard raster file format (GIF or PNG) for use by browsers that cannot display VML. If the Rely on VML for displaying graphics in browsers check box in the Web Options dialog box is selected, applications will not save raster copies of VML graphics, which means those graphics will not display in non-Microsoft browsers.
Checks: C-45209r698104_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Tools \ Options \ General \ Web Options -> Browsers "Rely on VML for displaying graphics in browsers" must be set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\internet Criteria: If the value RelyOnVML is REG_DWORD = 0, this is not a finding.

Fix: F-45168r698105_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Tools \ Options \ General \ Web Options -> Browsers "Rely on VML for displaying graphics in browsers" to "Disabled".

b
The Help Improve Proofing Tools feature for Office must be configured.
CM-6 - Medium - CCI-000366 - V-241935 - SV-241935r961863_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO182 - Office System
Vuln IDs
  • V-241935
Rule IDs
  • SV-241935r961863_rule
The Help Improve Proofing Tools feature collects data about use of the Proofing Tools, such as additions to the custom dictionary, and sends it to Microsoft. After about six months, the feature stops sending data to Microsoft and deletes the data collection file from the user's computer. Although this feature does not intentionally collect personal information, some of the content sent could include items that were marked as spelling or grammar errors, such as proper names and account numbers. However, any numbers such as account numbers, street addresses, and phone numbers are converted to zeroes when the data is collected. Microsoft uses this information solely to improve the effectiveness of the Office Proofing Tools, not to identify users. By default, this feature is enabled, if users choose to participate in the Customer Experience Improvement Program (CEIP). If your organization has policies that govern the use of external resources such as the CEIP, allowing the use of the Help Improve Proofing Tools feature might cause them to violate these policies.
Checks: C-45210r698047_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Tools \ Options \ Spelling -> Proofing Data Collection "Improve Proofing Tools" must be set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\ptwatson Criteria: If the value PTWOptIn is REG_DWORD = 0, this is not a finding.

Fix: F-45169r698048_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Tools \ Options \ Spelling -> Proofing Data Collection "Improve Proofing Tools" to "Disabled".

b
The Opt-In Wizard must be disabled.
CM-7 - Medium - CCI-000381 - V-241936 - SV-241936r960963_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO183 - Office System
Vuln IDs
  • V-241936
Rule IDs
  • SV-241936r960963_rule
The Opt-in Wizard displays the first time users run a 2010 Microsoft Office application, which allows them to opt into Internet-based services that will help improve their Office experience, such as Microsoft Update, the Customer Experience Improvement Program, Office Diagnostics, and Online Help. If your organization has policies that govern the use of such external resources, allowing users to opt in to these services might cause them to violate the policies.
Checks: C-45211r698062_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Privacy -> Trust Center "Disable Opt-in Wizard on first run" must be set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\general Criteria: If the value ShownFirstRunOptin is REG_DWORD = 1, this is not a finding.

Fix: F-45170r698063_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Privacy -> Trust Center "Disable Opt-in Wizard on first run" to "Enabled".

b
The Customer Experience Improvement Program for Office must be disabled.
CM-7 - Medium - CCI-000381 - V-241937 - SV-241937r960963_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO184 - Office System
Vuln IDs
  • V-241937
Rule IDs
  • SV-241937r960963_rule
When users choose to participate in the Customer Experience Improvement Program (CEIP), Office applications automatically send information to Microsoft about how the applications are used. This information is combined with other CEIP data to help Microsoft solve problems and to improve the products and features customers use most often. This feature does not collect users' names, addresses, or any other identifying information except the IP address that is used to send the data. By default, users have the opportunity to opt into participation in the CEIP the first time they run an Office application. If your organization has policies that govern the use of external resources such as the CEIP, allowing users to opt in to the program might cause them to violate these policies.
Checks: C-45212r698038_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Privacy -> Trust Center "Enable Customer Experience Improvement Program" must be set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common Criteria: If the value QMEnable is REG_DWORD =0, this is not a finding.

Fix: F-45171r698039_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Privacy -> Trust Center "Enable Customer Experience Improvement Program" to "Disabled".

b
Automatic receiving of small updates to improve reliability must be disallowed.
CM-7 - Medium - CCI-000381 - V-241938 - SV-241938r960963_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO185 - Office System
Vuln IDs
  • V-241938
Rule IDs
  • SV-241938r960963_rule
Office Diagnostics is used to improve the user experience by periodically downloading a small file to the computer with updated help information about specific problems. If Office Diagnostics is enabled, it collects information about specific errors and the IP address of the computer. When new help information is available, that help information is downloaded to the computer that experienced the related problems. Office Diagnostics does not transmit any personally identifiable information to Microsoft other than the IP address of the computer requesting the update. By default, users have the opportunity to opt into receiving updates from Office Diagnostics the first time they run a 2010 Office application. If your organization has policies that govern the use of external resources such as Office Diagnostics, allowing users to opt in to this feature might cause them to violate these policies.
Checks: C-45213r698077_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010-> Privacy -> Trust Center "Automatically receive small updates to improve reliability" must be set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common Criteria: If the value UpdateReliabilityData is REG_DWORD = 0, this is not a finding.

Fix: F-45172r698078_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010-> Privacy -> Trust Center "Automatically receive small updates to improve reliability" to :Disabled".

b
Trust Bar notifications for Security messages must be enforced.
SC-18 - Medium - CCI-001662 - V-241939 - SV-241939r961086_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTOO186 - Office System
Vuln IDs
  • V-241939
Rule IDs
  • SV-241939r961086_rule
The Message Bar in Office applications is used to identify security issues, such as unsigned macros or potentially unsafe add-ins. When such issues are detected, the application disables the unsafe feature or content and displays the Message Bar at the top of the active window. The Message Bar informs the users about the nature of the security issue and, in some cases, provides the users with an option to enable the potentially unsafe feature or content, which could harm the user's computer. By default, if an Office application detects a security issue, the Message Bar is displayed. However, this configuration can be modified by users in the Trust Center.
Checks: C-45214r698032_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Security Settings "Disable all Trust Bar notifications for security issues" must be set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\trustcenter Criteria: If the value TrustBar is REG_DWORD = 0, this is not a finding.

Fix: F-45173r698137_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Security Settings "Disable all Trust Bar notifications for security issues" to "Disabled".

b
Rights managed Office Open XML files must be protected.
SC-28 - Medium - CCI-002476 - V-241940 - SV-241940r961602_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-002476
Version
DTOO187 - Office System
Vuln IDs
  • V-241940
Rule IDs
  • SV-241940r961602_rule
When Information Rights Management (IRM) is used to restrict access to an Office Open XML document, any metadata associated with the document is not encrypted. This configuration could allow potentially sensitive information such as the document author and hyperlink references to be exposed to unauthorized people.
Checks: C-45215r849844_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Security Settings "Protect document metadata for rights managed Office Open XML Files" must be set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\security Criteria: If the value DRMEncryptProperty is REG_DWORD = 1, this is not a finding.

Fix: F-45174r698102_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Security Settings "Protect document metadata for rights managed Office Open XML Files" to "Enabled".

b
Document metadata for password protected files must be protected.
SC-28 - Medium - CCI-001199 - V-241941 - SV-241941r961128_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-001199
Version
DTOO188 - Office System
Vuln IDs
  • V-241941
Rule IDs
  • SV-241941r961128_rule
When an Office Open XML document is protected with a password and saved, any metadata associated with the document is encrypted along with the rest of the document's contents. If this configuration is changed, potentially sensitive information such as the document author and hyperlink references could be exposed to unauthorized people.
Checks: C-45216r698098_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Security Settings "Protect document metadata for password protected files" must be set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\security Criteria: If the value OpenXMLEncryptProperty is REG_DWORD = 1, this is not a finding.

Fix: F-45175r698099_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Security Settings "Protect document metadata for password protected files" to "Enabled".

b
The encryption type for password protected Open XML files must be set.
SC-28 - Medium - CCI-001199 - V-241942 - SV-241942r961128_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-001199
Version
DTOO189 - Office System
Vuln IDs
  • V-241942
Rule IDs
  • SV-241942r961128_rule
If unencrypted files are intercepted, sensitive information in the files can be compromised. To protect information confidentiality, Office application files can be encrypted and password protected. Only users who know the correct password will be able to decrypt such files.
Checks: C-45217r698044_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Security Settings "Encryption type for password protected Office Open XML files" must be set to "Enabled (Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\security Criteria: If the value OpenXMLEncryption is REG_SZ = "Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256", this is not a finding.

Fix: F-45176r698045_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Security Settings "Encryption type for password protected Office Open XML files" to "Enabled (Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256)".

b
The encryption type for password protected Office 97 thru Office 2003 must be set.
SC-28 - Medium - CCI-001199 - V-241943 - SV-241943r961128_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-001199
Version
DTOO190 - Office System
Vuln IDs
  • V-241943
Rule IDs
  • SV-241943r961128_rule
If unencrypted files are intercepted, sensitive information in the files can be compromised. To protect information confidentiality, Microsoft Office application files can be encrypted and password protected. Only users who know the correct password will be able to decrypt such files.
Checks: C-45218r698139_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Security Settings "Encryption type for password protected Office 97-2003 files" must be set to "Enabled (Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\security Criteria: If the value DefaultEncryption12 is REG_SZ = "Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256", this is not a finding.

Fix: F-45177r698042_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Security Settings "Encryption type for password protected Office 97-2003 files" to "Enabled (Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256)".

b
ActiveX control initialization must be disabled.
SC-18 - Medium - CCI-002460 - V-241944 - SV-241944r961779_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
DTOO191 - Office System
Vuln IDs
  • V-241944
Rule IDs
  • SV-241944r961779_rule
ActiveX controls can adversely affect a computer directly. In addition, malicious code can be used to compromise an ActiveX control and attack a computer. To indicate the safety of an ActiveX control, developers can denote them as Safe For Initialization (SFI). SFI indicates a control is safe to open and run, and it is not capable of causing a problem for any computer, regardless of whether it has persisted data values or not. If a control is not marked SFI, it is possible the control could adversely affect a computer-or it could mean the developers did not test the control in all situations and are not sure whether it might be compromised in the future. By default, if a control is marked SFI, the application loads the control in safe mode and uses persisted values (if any). If the control is not marked SFI, the application loads the control in unsafe mode with persisted values (if any), or uses the default (first-time initialization) settings. In both situations, the Message Bar informs users the controls have been disabled and prompts them to respond.
Checks: C-45219r849846_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Security Settings "ActiveX Control Initialization" must be set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\Common\Security Criteria: If the value UFIControls exists, this is a finding.

Fix: F-45178r698018_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Security Settings "ActiveX Control Initialization" to "Disabled".

b
Load controls in forms3 must be disabled from loading.
SC-18 - Medium - CCI-001662 - V-241945 - SV-241945r961086_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
DTOO192 - Office System
Vuln IDs
  • V-241945
Rule IDs
  • SV-241945r961086_rule
ActiveX controls are Component Object Model (COM) objects and have unrestricted access to users' computers. ActiveX controls can access the local file system and change the registry settings of the operating system. If a malicious user repurposes an ActiveX control to take over a user's computer, the effect could be significant. To help improve security, ActiveX developers can mark controls as Safe For Initialization (SFI), which means that the developer states that the controls are safe to open and run and not capable of causing harm to any computers. If a control is not marked SFI, the control could adversely affect a computer-or it's possible the developers did not test the control in all situations and are not sure whether their control might be compromised at some future date. SFI controls run in safe mode, which limits their access to the computer. For example, a worksheet control can both read and write files when it is in unsafe mode, but perhaps only read from files when it is in safe mode. This functionality allows the control to be used in very powerful ways when safety wasn't important, but the control would still be safe for use in a Web page. If a control is not marked as SFI, it is marked Unsafe For Initialization (UFI), which means that it is capable of affecting a user's computer. If UFI ActiveX controls are loaded, they are always loaded in unsafe mode.
Checks: C-45220r698086_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010-> Security Settings "Load Controls in Forms" must be set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\VBA\Security Criteria: If the value LoadControlsInForms exists, this is a finding.

Fix: F-45179r698087_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010-> Security Settings "Load Controls in Forms" to "Disabled".

b
Automation Security to enforce macro level security in Office documents must be configured.
SC-18 - Medium - CCI-001170 - V-241946 - SV-241946r961092_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO193 - Office System
Vuln IDs
  • V-241946
Rule IDs
  • SV-241946r961092_rule
When a separate program is used to launch Microsoft Office Excel, PowerPoint, or Word programmatically, any macros can run in the programmatically opened application without being blocked. This functionality could allow an attacker to use automation to run malicious code in Excel, PowerPoint, or Word.
Checks: C-45221r698080_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010-> Security Settings "Automation Security" must be "Enabled (Use application macro security level)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\Common\Security Criteria: If the value AutomationSecurity is REG_DWORD = 2, this is not a finding.

Fix: F-45180r698081_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010-> Security Settings "Automation Security" to "Enabled (Use application macro security level)".

b
Hyperlink warnings for Office must be configured for use.
SC-18 - Medium - CCI-002460 - V-241947 - SV-241947r961779_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
DTOO194 - Office System
Vuln IDs
  • V-241947
Rule IDs
  • SV-241947r961779_rule
Unsafe hyperlinks are links that might pose a security risk if users click them. Clicking an unsafe link could compromise the security of sensitive information or harm the computer. Links that Office considers unsafe include links to executable files, TIFF files, and Microsoft Document Imaging (MDI) files. Other unsafe links are those using protocols considered to be unsafe, including msn, nntp, mms, outlook, and stssync.
Checks: C-45222r849848_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Security Settings "Suppress hyperlink warnings" must be set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\security Criteria: If the value DisableHyperLinkWarning is REG_DWORD = 0, this is not a finding.

Fix: F-45181r698051_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Security Settings "Suppress hyperlink warnings" to "Disabled".

b
Passwords for secured documents must be enforced.
SC-28 - Medium - CCI-001199 - V-241948 - SV-241948r961128_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-001199
Version
DTOO195 - Office System
Vuln IDs
  • V-241948
Rule IDs
  • SV-241948r961128_rule
If 2010 Office users add passwords to documents, other users can be prevented from opening the documents. This capability can provide an extra level of protection to documents already protected by access control lists, or provide a means of securing documents not protected by file-level security. By default, users can add passwords to Excel 2010 workbooks, PowerPoint 2010 presentations, and Word 2010 documents from the Save or Save As dialog box by clicking Tools, clicking General Options, and entering appropriate passwords to open or modify the documents. If this configuration is changed, users will not be able to enter passwords in the General Options dialog box, which means they will not be able to password protect documents.
Checks: C-45223r698065_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010-> Security Settings "Disable password to open UI" must be set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\security Criteria: If the value DisablePasswordUI is REG_DWORD = 0, this is not a finding.

Fix: F-45182r698066_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010-> Security Settings "Disable password to open UI" to "Disabled".

b
A mix of policy and user locations for Office Products must be disallowed.
CM-6 - Medium - CCI-000366 - V-241949 - SV-241949r961863_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO196 - Office System
Vuln IDs
  • V-241949
Rule IDs
  • SV-241949r961863_rule
When Microsoft Office files are opened from trusted locations, all the content in the files is enabled and active. Users are not notified about any potential risks that might be contained in the files, such as unsigned macros, ActiveX controls, or links to content on the Internet. By default, users can specify any location as a trusted location, and a computer can have a combination of user-created, OCT-created, and Group Policy-created trusted locations.
Checks: C-45224r698020_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Security Settings -> Trust Center "Allow mix of policy and user locations" must be set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\security\trusted locations Criteria: If the value Allow User Locations is REG_DWORD = 0, this is not a finding.

Fix: F-45183r698021_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Security Settings -> Trust Center "Allow mix of policy and user locations" to "Disabled".

b
Smart Documents use of Manifests in Office must be disallowed.
CM-6 - Medium - CCI-000366 - V-241950 - SV-241950r961863_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO197 - Office System
Vuln IDs
  • V-241950
Rule IDs
  • SV-241950r961863_rule
An XML expansion pack is the group of files that constitutes a Smart Document in Excel and Word. You package one or more components that provide the logic needed for a Smart Document by using an XML expansion pack. These components can include any type of file, including XML schemas, Extensible Stylesheet Language Transforms (XSLTs), dynamic-link libraries (DLLs), and image files, as well as additional XML files, HTML files, Word files, Excel files, and text files. The key component to building an XML expansion pack is creating an XML expansion pack manifest file. By creating this file, you specify the locations of all files that make up the XML expansion pack, as well as information that instructs 2007 Office how to set up the files for your Smart Document. The XML expansion pack can also contain information about how to set up some files, such as how to install and register a COM object required by the XML expansion pack. XML expansion packs can be used to initialize and load malicious code, which might affect the stability of a computer and lead to data loss. Office applications can load an XML expansion pack manifest file with a Smart Document.
Checks: C-45225r698068_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Smart Documents (Word, Excel) "Disable Smart Document's use of manifests" must be set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\Common\Smart Tag Criteria: If the value NeverLoadManifests is REG_DWORD = 1, this is not a finding.

Fix: F-45184r698069_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Smart Documents (Word, Excel) "Disable Smart Document's use of manifests" to "Enabled".

b
The Internet Fax Feature must be disabled.
CM-7 - Medium - CCI-000381 - V-241951 - SV-241951r960963_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO198 - Office System
Vuln IDs
  • V-241951
Rule IDs
  • SV-241951r960963_rule
Excel, PowerPoint, and Word users can use the Internet Fax feature to send documents to fax recipients through an Internet fax service provider. If your organization has policies that govern the time, place, or manner in which faxes are sent, this feature could help users evade those policies. By default, Office users can use the Internet Fax feature.
Checks: C-45226r698056_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Services -> Fax "Disable Internet Fax feature" must be set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\services\fax Criteria: If the value NoFax is REG_DWORD = 1, this is not a finding.

Fix: F-45185r698057_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Services -> Fax "Disable Internet Fax feature" to "Enabled".

b
Changing permissions on rights managed content for users must be enforced.
AC-3 - Medium - CCI-002165 - V-241952 - SV-241952r961317_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-002165
Version
DTOO199 - Office System
Vuln IDs
  • V-241952
Rule IDs
  • SV-241952r961317_rule
This setting controls whether Office 2010 users can change permissions for content that is protected with Information Rights Management (IRM). The Information Rights Management feature of Office 2010 allows individuals and administrators to specify access permissions to Word documents, Excel workbooks, PowerPoint presentations, InfoPath templates and forms, and Outlook e-mail messages. This functionality helps prevent sensitive information from being printed, forwarded, or copied by unauthorized people.
Checks: C-45227r849850_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Manage Restricted Permissions "Prevent users from changing permissions on rights managed content" must be set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\drm Criteria: If the value DisableCreation is REG_DWORD = 0, this is not a finding.

Fix: F-45186r698093_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Manage Restricted Permissions "Prevent users from changing permissions on rights managed content" to "Disabled".

b
Office must be configured to not allow read with browsers.
AC-3 - Medium - CCI-002165 - V-241953 - SV-241953r961317_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-002165
Version
DTOO200 - Office System
Vuln IDs
  • V-241953
Rule IDs
  • SV-241953r961317_rule
The Windows Rights Management Add-on for Internet Explorer provides a way for users who do not use the 2010 Office release to view, but not alter, files with restricted permissions. By default, IRM-enabled files are saved in a format that cannot be viewed by using the Windows Rights Management Add-on. If this setting is enabled, an embedded rights-managed HTML version of the content is saved with each IRM-enabled file, which can be viewed in Internet Explorer using the add-on. This configuration increases the size of rights-managed files, in some cases significantly.
Checks: C-45228r849852_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Manage Restricted Permissions "Allow users with earlier versions of Office to read with browsers" must be set to "Disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\drm Criteria: If the value IncludeHTML is REG_DWORD = 0, this is not a finding.

Fix: F-45187r849853_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Manage Restricted Permissions "Allow users with earlier versions of Office to read with browsers" to "Disabled".

b
Connection verification of permissions must be enforced.
AC-6 - Medium - CCI-002235 - V-241954 - SV-241954r961353_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
DTOO201 - Office System
Vuln IDs
  • V-241954
Rule IDs
  • SV-241954r961353_rule
Users are not required to connect to the network to verify permissions. If users do not need their licenses confirmed when attempting to open Office documents, they might be able to access documents after their licenses have been revoked. Also, it is not possible to log the usage of files with restricted permissions if users' licenses are not confirmed.
Checks: C-45229r849855_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Manage Restricted Permissions "Always require users to connect to verify permission" must be set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\drm Criteria: If the value RequireConnection is REG_DWORD = 1, this is not a finding.

Fix: F-45188r698075_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Manage Restricted Permissions "Always require users to connect to verify permission" to "Enabled".

b
Microsoft passport Service for content must be disallowed.
CM-7 - Medium - CCI-000381 - V-241955 - SV-241955r960963_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO202 - Office System
Vuln IDs
  • V-241955
Rule IDs
  • SV-241955r960963_rule
This controls whether users can open protected content created with a Windows Live ID (formerly Microsoft .NET Passport) authenticated account. If your organization has policies that govern access to external services such as Windows Live ID, this capability could allow users to violate those policies.
Checks: C-45230r698059_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Manage Restricted Permissions "Disable Microsoft Passport service for content with restricted permission" must be set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\drm Criteria: If the value DisablePassportCertification is REG_DWORD = 1, this is not a finding.

Fix: F-45189r698060_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Manage Restricted Permissions "Disable Microsoft Passport service for content with restricted permission" to "Enabled".

b
Legacy format signatures must be enabled.
CM-6 - Medium - CCI-000366 - V-241956 - SV-241956r961863_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO203 - Office System
Vuln IDs
  • V-241956
Rule IDs
  • SV-241956r961863_rule
Office applications use the XML-based XMLDSIG format to attach digital signatures to documents, including Office 97-2003 binary documents. XMLDSIG signatures are not recognized by Office 2003 applications or previous versions. If an Office user opens an Excel, PowerPoint, or Word binary document with an XMLDSIG signature attached, the signature will be lost.
Checks: C-45231r698083_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Signing "Legacy format signatures" must be set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\signatures Criteria: If the value XPCompatibleSignatureFormat is REG_DWORD = 1, this is not a finding.

Fix: F-45190r698084_fix

Set he policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Signing "Legacy format signatures" to "Enabled".

b
External Signature Services Menu for Office must be suppressed.
CM-6 - Medium - CCI-000366 - V-241957 - SV-241957r961863_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO204 - Office System
Vuln IDs
  • V-241957
Rule IDs
  • SV-241957r961863_rule
Users can select Add Signature Services (from the Signature Line drop-down menu on the Insert tab of the Ribbon in Excel 2010, PowerPoint 2010, and Word 2010) to see a list of signature service providers on the Microsoft Office Web site. If your organization has policies that govern the use of external resources such as signature providers or Office Marketplace, allowing users to access the Add Signature Services menu item might enable them to violate those policies.
Checks: C-45232r698108_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Signing "Suppress external signature services menu item" must be set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\signatures Criteria: If the value SuppressExtSigningSvcs is REG_DWORD = 1, this is not a finding.

Fix: F-45191r698109_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Signing "Suppress external signature services menu item" to "Enabled".

b
Inclusion of document properties for PDF and XPS output must be disallowed.
CM-6 - Medium - CCI-000366 - V-241958 - SV-241958r961863_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO206 - Office System
Vuln IDs
  • V-241958
Rule IDs
  • SV-241958r961863_rule
If the Microsoft Save as PDF or XPS Add-in for Microsoft Office Programs add-in is installed, document properties are saved as metadata when users save files using the PDF or XPS or Publish as PDF or XPS commands in Access 2010, Excel 2010, InfoPath 2010, PowerPoint 2010, and Word 2010, unless the Document properties option is unchecked in the Options dialog box. If this metadata contains sensitive information, saving it with the file could compromise security.
Checks: C-45233r698053_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Microsoft Save As PDF and XPS add-ins "Disable inclusion of document properties in PDF and XPS output" must be set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\fixedformat Criteria: If the value DisableFixedFormatDocProperties is REG_DWORD = 1, this is not a finding.

Fix: F-45192r698054_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Microsoft Save As PDF and XPS add-ins "Disable inclusion of document properties in PDF and XPS output" to "Enabled".

b
Document Information panel Beaconing must show UI.
SC-18 - Medium - CCI-002460 - V-241959 - SV-241959r961779_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-002460
Version
DTOO207 - Office System
Vuln IDs
  • V-241959
Rule IDs
  • SV-241959r961779_rule
For controlling whether users see a security warning when they open custom Document Information Panels that contain a Web beaconing threat. Web beacons can be used to contact an external server when users open forms. Information could be gathered by the form, or information entered by users could be sent to an external server and cause them to be vulnerable to additional attacks.
Checks: C-45234r849857_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Document Information Panel "Document Information Panel Beaconing UI" must be set to "Enabled (Always show UI)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\documentinformationpanel Criteria: If the value Beaconing is REG_DWORD = 1, this is not a finding.

Fix: F-45193r698036_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Document Information Panel "Document Information Panel Beaconing UI" to "Enabled (Always show UI)".

b
Office client polling of Sharepoint servers published links must be disabled.
AC-3 - Medium - CCI-000213 - V-241960 - SV-241960r960792_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
DTOO208 - Office System
Vuln IDs
  • V-241960
Rule IDs
  • SV-241960r960792_rule
Users of Office applications can see and use links to Microsoft Office SharePoint Server sites from those applications. Administrators configure published links to Office applications during initial deployment, and can add or change links as part of regular operations. These links appear on the My SharePoint Sites tab of the Open, Save, and Save As dialog boxes when opening and saving documents from these applications. Links can be targeted so that they only appear to users who are members of particular audiences. If a malicious person gains access to the list of published links, they could modify the links to point to unapproved sites, which could make sensitive data vulnerable to exposure.
Checks: C-45235r698071_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Server Settings "Disable the Office client from polling the SharePoint Server for published links" must be set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\portal Criteria: If the value LinkPublishingDisabled is REG_DWORD = 1, this is not a finding.

Fix: F-45194r698072_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Server Settings "Disable the Office client from polling the SharePoint Server for published links" to "Enabled".

b
Blogging entries created from inside Office products must be configured for Sharepoint only.
CM-6 - Medium - CCI-000366 - V-241961 - SV-241961r961863_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO212 - Office System
Vuln IDs
  • V-241961
Rule IDs
  • SV-241961r961863_rule
The blogging feature in Office products enables users to compose blog entries and post them to their blogs directly from Office, without using any additional software. By default, users can post blog entries to any compatible blogging service provider, including Windows Live Spaces, Blogger, a SharePoint or Community Server site, and others. If your organization has policies that govern the posting of blog entries, allowing users to access the blogging feature in Office might enable them to violate those policies.
Checks: C-45236r698023_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Miscellaneous "Control Blogging" must be "Enabled (Only SharePoint blogs allowed)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\Common\Blog Criteria: If the value DisableBlog is REG_DWORD = 1, this is not a finding.

Fix: F-45195r698024_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Miscellaneous "Control Blogging" to "Enabled (Only SharePoint blogs allowed)".

b
Hyperlinks to web templates in File | New and task panes must be disabled.
CM-7 - Medium - CCI-000381 - V-241962 - SV-241962r960963_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO306 - Office System
Vuln IDs
  • V-241962
Rule IDs
  • SV-241962r960963_rule
This setting controls whether users can follow hyperlinks to templates on Office.com from within Office 2010 applications.
Checks: C-45237r698111_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Miscellaneous "Disable hyperlinks to web templates in File | New and task panes" must be set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\internet Criteria: If the value DisableTemplatesOnTheWeb is REG_DWORD = 1, this is not a finding.

Fix: F-45196r698112_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Miscellaneous "Disable hyperlinks to web templates in File | New and task panes" to "Enabled".

b
Office Live Workspace Integration must be off.
CM-7 - Medium - CCI-000381 - V-241963 - SV-241963r960963_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO307 - Office System
Vuln IDs
  • V-241963
Rule IDs
  • SV-241963r960963_rule
This setting controls the exposing of entry points for Office Live Workspace Integration features.
Checks: C-45238r698114_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Office Live Workspace "Turn Off Office Live Workspace Integration" must be set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\officeliveworkspace Criteria: If the value TurnOffOfficeLiveWorkspaceIntegration is REG_DWORD = 1, this is not a finding.

Fix: F-45197r698115_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Office Live Workspace "Turn Off Office Live Workspace Integration" to "Enabled".

b
Key Usage Filtering must be allowed.
CM-6 - Medium - CCI-000366 - V-241964 - SV-241964r961863_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO311 - Office System
Vuln IDs
  • V-241964
Rule IDs
  • SV-241964r961863_rule
This policy setting allows you to filter a list of digital certificates for signing Excel, PowerPoint, and Word documents, based on the Key Usage field. The Key Usage field in a certificate is used to represent a series of basic constraints about the broad types of operations that can be performed with the certificate. Key usage filtering allows you to filter the list of installed certificates that can be used for signing documents. The filtered list will appear when users attempt to select a certificate for digitally signing a document.
Checks: C-45239r698117_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Signing "Key Usage Filtering" must be set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\general Criteria: If the value FilterDigitalSignatureCert is REG_DWORD = 1, this is not a finding.

Fix: F-45198r698118_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Signing "Key Usage Filtering" to "Enabled".

b
Customer-submitted templates downloads from Office.com must be disallowed.
SC-18 - Medium - CCI-001170 - V-241965 - SV-241965r961092_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001170
Version
DTOO312 - Office System
Vuln IDs
  • V-241965
Rule IDs
  • SV-241965r961092_rule
This policy setting controls whether Office 2010 users can download templates from the community area of Office.com by clicking New on the Microsoft Office menu. If you enable this policy setting, Office 2010 users cannot download customer-submitted templates from Office.com. However, access to templates posted by Microsoft and its partners are not affected.
Checks: C-45240r698123_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Tools | Options | General | Web Options... "Disable customer-submitted templates downloads from Office.com" must be set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\internet Criteria: If the value DisableCustomerSubmittedDownload is REG_DWORD = 1, this is not a finding.

Fix: F-45199r698124_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Tools | Options | General | Web Options... "Disable customer-submitted templates downloads from Office.com" to "Enabled".

b
Encrypt document properties must be configured for OLE documents.
SC-28 - Medium - CCI-002476 - V-241966 - SV-241966r961602_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-002476
Version
DTOO321 - Office System
Vuln IDs
  • V-241966
Rule IDs
  • SV-241966r961602_rule
This policy setting allows you configure if the document properties are encrypted. This applies to OLE documents (Office 97-2003 compatible) if the application is configured for CAPI RC4. Disabling this setting will prevent the encryption of document properties, which may expose sensitive data.
Checks: C-45241r849859_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Security Settings "Encrypt document properties" must be set to "Enabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\security Criteria: If the value EncryptDocProps is REG_DWORD = 1, this is not a finding.

Fix: F-45200r698127_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Security Settings "Encrypt document properties" to "Enabled".

b
Online content options must be configured for offline content availability.
CM-7 - Medium - CCI-000381 - V-241967 - SV-241967r960963_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
DTOO345 - Office System
Vuln IDs
  • V-241967
Rule IDs
  • SV-241967r960963_rule
The Office 2010 Help system automatically searches Microsoft Office.com for content when a computer is connected to the Internet. Users can change this default by clearing the Search Microsoft Office.com for Help content when I'm connected to the Internet check box in the Privacy Options section of the Trust Center. If your organization has policies that govern the use of external resources such as Office.com, allowing the Help system to download content might cause users to violate these policies.
Checks: C-45242r698120_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Tools | Options | General | Service Options... -> Online Content "Online content options" must be set to "Enabled: Search only offline content whenever available". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\14.0\common\internet Criteria: If the value UseOnlineContent is REG_DWORD = 1, this is not a finding.

Fix: F-45201r698121_fix

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Tools | Options | General | Service Options... -> Online Content "Online content options" to "Enabled: Search only offline content whenever available".