Microsoft Outlook 2007 Security Technical Implementation Guide

  • Version/Release: V4R16
  • Published: 2017-10-03
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

b
Disable user name and password syntax from being used in URLs
Medium - V-17173 - SV-18181r2_rule
RMF Control
Severity
Medium
CCI
Version
DTOO104 - Outlook
Vuln IDs
  • V-17173
Rule IDs
  • SV-18181r2_rule
The Uniform Resource Locator (URL) standard allows user authentication to be included in URL strings in the form http://username:password@example.com. A malicious user might use this URL syntax to create a hyperlink that appears to open a legitimate Web site but actually opens a deceptive (spoofed) Web site. For example, the URL http://www.wingtiptoys.com@example.com appears to open http://www.wingtiptoys.com but actually opens http://example.com. To protect users from such attacks, Internet Explorer usually blocks any URLs using this syntax. This functionality can be controlled separately for instances of Internet Explorer spawned by 2007 Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a Web page). If user names and passwords in URLs are allowed, users could be diverted to dangerous Web pages, which could pose a security risk. System AdministratorInformation Assurance Officer
Checks: C-17855r4_chk

Verify the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2007 system (Machine) >> Security Settings >> IE Security “Disable user name and password” is set to “Enabled” and ‘outlook.exe’ is checked. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-16958r4_fix

Set the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2007 system (Machine) >> Security Settings >> IE Security “Disable user name and password” to “Enable” and the "outlook.exe" check box is checked. Click "Apply".

b
Enable IE Bind to Object functionality for instances of IE launched from Outlook
Medium - V-17174 - SV-18188r2_rule
RMF Control
Severity
Medium
CCI
Version
DTOO111 - Outlook
Vuln IDs
  • V-17174
Rule IDs
  • SV-18188r2_rule
Internet Explorer performs a number of safety checks before initializing an ActiveX control. It will not initialize a control if the kill bit for the control is set in the registry, or if the security settings for the zone in which the control is located do not allow it to be initialized. This functionality can be controlled separately for instances of Internet Explorer spawned by 2007 Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a Web page). A security risk could occur if potentially dangerous controls are allowed to load. System AdministratorInformation Assurance Officer
Checks: C-17867r5_chk

Verify the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2007 system (Machine) >> Security Settings >> IE Security “Bind to Object” is set to “Enabled” and "outlook.exe" check box is selected. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SAFE_BINDTOOBJECT Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-16964r4_fix

For the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2007 system (Machine) >> Security Settings >> IE Security “Bind to Object” select “Enabled” and select the "outlook.exe" check box.

b
Evaluate Saved from URL mark when launched from OutLook
Medium - V-17175 - SV-18203r2_rule
RMF Control
Severity
Medium
CCI
Version
DTOO117 - Outlook
Vuln IDs
  • V-17175
Rule IDs
  • SV-18203r2_rule
Typically, when Internet Explorer loads a Web page from a UNC share that contains a Mark of the Web (MOTW) comment that indicates the page was saved from a site on the Internet, Internet Explorer runs the page in the Internet security zone instead of the less restrictive Local Intranet security zone. This functionality can be controlled separately for instances of Internet Explorer spawned by 2007 Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a Web page). If Internet Explorer does not evaluate the page for a MOTW, potentially dangerous code could be allowed to run.System AdministratorInformation Assurance Officer
Checks: C-17886r4_chk

Verify the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2007 system (Machine) >> Security Settings >> IE Security “Saved from URL” is set to “Enabled” and the "outlook.exe" check box is selected. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-17050r4_fix

The policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2007 system (Machine) >> Security Settings >> IE Security “Saved from URL” will be set to “Enabled” and "outlook.exe" is checked.

b
Block navigation to URL embedded in Office products to protect against attack by malformed URL.
Medium - V-17183 - SV-18602r2_rule
RMF Control
Severity
Medium
CCI
Version
DTOO123 - Outlook
Vuln IDs
  • V-17183
Rule IDs
  • SV-18602r2_rule
To protect users from attacks, Internet Explorer usually does not attempt to load malformed URLs. This functionality can be controlled separately for instances of Internet Explorer spawned by 2007 Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a Web page). If Internet Explorer attempts to load a malformed URL, a security risk could occur in some cases.System AdministratorInformation Assurance Officer
Checks: C-18844r4_chk

Verify the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2007 system (Machine) >> Security Settings >> IE Security “Navigate URL” is set to “Enabled” and ‘outlook.exe’ is checked. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_VALIDATE_NAVIGATE_URL Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-17444r4_fix

Set the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2007 system (Machine) >> Security Settings >> IE Security “Navigate URL” to “Enabled” and select the "outlook.exe" check box.

b
Block pop-ups for links that invoke instances of IE from within Outlook.
Medium - V-17184 - SV-18213r2_rule
RMF Control
Severity
Medium
CCI
Version
DTOO129 - Outlook
Vuln IDs
  • V-17184
Rule IDs
  • SV-18213r2_rule
The Pop-up Blocker feature in Internet Explorer can be used to block most unwanted pop-up and pop-under windows from appearing. This functionality can be controlled separately for instances of Internet Explorer spawned by 2007 Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a Web page). If the Pop-up Blocker is disabled, disruptive and potentially dangerous pop-up windows could load and present a security risk.System AdministratorInformation Assurance Officer
Checks: C-17897r4_chk

Verify the policy value for Computer Configuration >> Administrative Templates >> Microsoft Office 2007 system (Machine) >> Security Settings >> IE Security “Block popups” is set to “Enabled” and "outlook.exe" check box is checked. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WEBOC_POPUPMANAGEMENT Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.

Fix: F-17058r4_fix

Set the policy value for Computer Configuration>> Administrative Templates>>Microsoft Office 2007 system (Machine)>>Security Settings>>IE Security “Block popups” to “Enabled” and select "outlook.exe" check box. Click "Apply".

b
Do not permit download of content from safe zones - Outlook
Medium - V-17470 - SV-35249r4_rule
RMF Control
Severity
Medium
CCI
Version
DTOO272 - Outlook
Vuln IDs
  • V-17470
Rule IDs
  • SV-35249r4_rule
By default, Outlook 2007 automatically downloads content from sites that are considered "safe," as defined in the Security tab of the Internet Options dialog box in Internet Explorer. This configuration could allow users to inadvertently download Web beacons that reveal their identity to spammers and other malicious people.System AdministratorInformation Assurance Officer
Checks: C-18805r7_chk

The intent of this check is to allow content from Safe Zones automatically. In order to allow for content from Safe Zones automatically, the setting for "Do not permit download of content from safe zones" must be set to "Disabled". All other content will be blocked. In addition, the resulting registry key for "UnblockSafeZone" will be true, or a REG_DWORD value of "1", meaning Safe Zone content will be unblocked. Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office Outlook 2007 >> Security >> Automatic Picture Download Settings “Do not permit download of content from safe zones” to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\Mail Criteria: If the value UnblockSafeZone is REG_DWORD = 1, this is not a finding.

Fix: F-17398r4_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office Outlook 2007 >> Security >> Automatic Picture Download Settings “Do not permit download of content from safe zones” will be set to “Disabled”.

b
Access restriction settings for published calendars in Outlook.
Medium - V-17546 - SV-18641r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO219 - Outlook
Vuln IDs
  • V-17546
Rule IDs
  • SV-18641r1_rule
By default, users can share their calendars with others by publishing them to the Microsoft Office Online Calendar Sharing Services and to a server that supports the World Wide Web Distributed Authoring and Versioning (WebDAV) protocol. Office Online allows users to choose whether to restrict access to their calendars to people they invite, or allow unrestricted access to anyone who knows the URL to reach the calendar. DAV access restrictions can only be achieved through server and folder permissions, and might require the assistance of a server administrator to set up and maintain. If a calendar is visible to anyone on Office Online or third-party DAV servers, sensitive information might be revealed contained in calendar appointments. System AdministratorInformation Assurance Officer
Checks: C-18857r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Preferences -> Calendar Options -> Microsoft Office Online Sharing Service “Access to published calendars” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\PubCal Criteria: If the value RestrictedAccessOnly is REG_DWORD = 1, this is not a finding.

Fix: F-17468r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Preferences -> Calendar Options -> Microsoft Office Online Sharing Service “Access to published calendars” will be set to “Enabled”.

b
Disable the feature of adding recipients of sent eMail to the 'save sender's list.
Medium - V-17558 - SV-18655r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO224 - Outlook
Vuln IDs
  • V-17558
Rule IDs
  • SV-18655r1_rule
Sometimes users will send e-mail messages to request that they be taken off a mailing list. If the e-mail recipient is then automatically added to the Safe Senders List, future e mail messages from that address will no longer be sent to the users Junk E-mail folder, even if it would otherwise be considered junk. By default, recipients of outgoing messages are not added automatically to individual users' Safe Senders Lists. However, users can change this configuration in the Outlook 2007 user interface. System AdministratorInformation Assurance Officer
Checks: C-18859r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Preferences -> Junk E-mail “Add e-mail recipients to users' Safe Senders Lists” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\Mail Criteria: If the value JunkMailTrustOutgoingRecipients is REG_DWORD = 0, this is not a finding.

Fix: F-17474r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Preferences -> Junk E-mail “Add e-mail recipients to users' Safe Senders Lists” will be set to “Disabled”.

b
Do not allow Active X One-Off forms to be used in Outlook.
Medium - V-17559 - SV-18657r2_rule
RMF Control
Severity
Medium
CCI
Version
DTOO234 - Outlook
Vuln IDs
  • V-17559
Rule IDs
  • SV-18657r2_rule
By default, third-party ActiveX controls are not allowed to run in one-off forms in Outlook. You can change this behavior so that Safe Controls (Microsoft Forms 2.0 controls and the Outlook Recipient and Body controls) are allowed in one-off forms, or so that all ActiveX controls are allowed to run.System AdministratorInformation Assurance Officer
Checks: C-18860r2_chk

The policy value for User Configuration >> Administrative Templates >> Microsoft Office Outlook 2007 >> Security “Allow Active X One Off Forms” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security\ If the registry value “AllowActiveXOneOffForms” exists, this is a finding.

Fix: F-17475r2_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office Outlook 2007 >> Security “Allow Active X One Off Forms” to “Disabled”.

b
Do not allow Scripts in One-Off Outlook forms.
Medium - V-17562 - SV-18663r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO246 - Outlook
Vuln IDs
  • V-17562
Rule IDs
  • SV-18663r1_rule
Malicious code can be included within Outlook forms, and such code could be executed when users open the form. By default, Outlook 2007 does not run scripts in forms in which the script and the layout are contained within the message. System AdministratorInformation Assurance Officer
Checks: C-18863r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Custom Form Security “Allow scripts in one-off Outlook forms” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value EnableOneOffFormScripts is REG_DWORD = 0, this is not a finding.

Fix: F-17479r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Custom Form Security “Allow scripts in one-off Outlook forms” will be set to “Disabled”.

b
Block IE Trusted Zones from being assumed 'trusted' for EMail Download purposes.
Medium - V-17564 - SV-18667r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO273 - Outllook
Vuln IDs
  • V-17564
Rule IDs
  • SV-18667r1_rule
Malicious users can send HTML e-mail messages with embedded Web beacons, which are pictures and other content from external servers that can be used to track whether specific recipients open the message. Viewing an e-mail message that contains a Web beacon provides confirmation that the recipient's e-mail address is valid, which leaves the recipient vulnerable to additional spam and harmful e-mail. To reduce the risk from Web beacons, Outlook 2007 disables external content in e-mail messages by default, unless the content is considered "safe" as determined by the check boxes in the Automatic Download section of the Trust Center. Depending on how these options are configured, safe content can include content in messages from addresses defined in the Safe Senders and Safe Recipients Lists used by the Junk E-mail filter, content from SharePoint discussion boards, and content from Web sites in the Trusted sites zone in Internet Explorer. By default, Outlook considers trusted sites from Internet Explorer safe, and automatically downloads content from them, which could potentially include Web beacons. System AdministratorInformation Assurance Officer
Checks: C-18865r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Automatic Picture Download Settings “Block Trusted Zones” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\Mail Criteria: If the value TrustedZone is REG_DWORD = 0, this is not a finding.

Fix: F-17481r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Automatic Picture Download Settings “Block Trusted Zones” will be set to “Enabled”.

b
All installed trusted COM addins can be trusted.
Medium - V-17566 - SV-18671r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO236 - Outlook
Vuln IDs
  • V-17566
Rule IDs
  • SV-18671r1_rule
All installed trusted COM addins can be trusted. Because the add-ins are controlled and known by the admins, they should always be presumed trusted. Exchange Settings for the addins still override if present and this option is selected.System AdministratorInformation Assurance Officer
Checks: C-18867r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security “Configure Add-In Trust Level” will be set to “Enabled (Trust all loaded and installed COM addins)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value AddinTrust is REG_DWORD = 1, this is not a finding.

Fix: F-17484r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security “Configure Add-In Trust Level” will be set to “Enabled (Trust all loaded and installed COM addins)”.

b
Set the Object Model Prompt behavior for programmatic access of the UserProperties.Find Method
Medium - V-17567 - SV-18673r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO255 - Outlook
Vuln IDs
  • V-17567
Rule IDs
  • SV-18673r1_rule
If an untrusted application accesses address information, the application could gain access to sensitive data and potentially change that data. By default, when an untrusted application attempts to access address information using the UserProperties.Find method, Outlook 2007 relies on the setting configured in the "Programmatic Access" section of the Trust Center. This setting determines whether Outlook will warn users about programmatic access attempts: • Only when antivirus software is out of date or not running (the default setting) • Every time • Not at all If the "Not at all" option is selected, Outlook will silently grant programmatic access to any program that requests it, which could allow a malicious program to gain access to sensitive information. Note This described default functionality assumes that you have not followed the recommendation to enable the "Outlook Security Mode" Group Policy setting to ensure that Outlook security settings are configured by Group Policy. If Group Policy security settings are used for Outlook, the "Programmatic Access" section of the Trust Center is not used. In this situation, the default is to prompt users based on computer security, which is the equivalent of the "Only when antivirus software is out of date or not running" option in the Trust Center, and the user experience is not affected. System AdministratorInformation Assurance Officer
Checks: C-18868r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt when accessing address information via UserProperties.Find” will be set to “Enabled (Automatically Deny)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value PromptOOMAddressUserPropertyFind is REG_DWORD = 0, this is not a finding.

Fix: F-17485r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt when accessing address information via UserProperties.Find” will be set to “Enabled (Automatically Deny)”.

b
Configure Outlook Object Model Prompt behavior for programmatic address book accesses.
Medium - V-17568 - SV-18675r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO250 - Outlook
Vuln IDs
  • V-17568
Rule IDs
  • SV-18675r1_rule
If an untrusted application accesses the address book, the application could gain access to sensitive data and potentially change that data. By default, when an untrusted application attempts to access the address book programmatically, Outlook 2007 relies on the setting configured in the "Programmatic Access" section of the Trust Center. This setting determines whether Outlook will warn users about programmatic access attempts: • Only when antivirus software is out of date or not running (the default setting) • Every time • Not at all If the "Not at all" option is selected, Outlook will silently grant programmatic access to any program that requests it, which could allow a malicious program to gain access to sensitive information. Note This described default functionality assumes that you have not followed the recommendation to enable the "Outlook Security Mode" Group Policy setting to ensure that Outlook security settings are configured by Group Policy. If Group Policy security settings are used for Outlook, the "Programmatic Access" section of the Trust Center is not used. In this situation, the default is to prompt users based on computer security, which is the equivalent of the "Only when antivirus software is out of date or not running" option in the Trust Center, and the user experience is not affected. System AdministratorInformation Assurance Officer
Checks: C-18869r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt when accessing an address book” will be set to “Enabled (Automatically Deny)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value PromptOOMAddressBookAccess is REG_DWORD = 0, this is not a finding.

Fix: F-17486r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt when accessing an address book” will be set to “Enabled (Automatically Deny)”.

b
Allow Users to demote an EMail Level 1 attachment to Level 2.
Medium - V-17569 - SV-18677r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO241 - Outlook
Vuln IDs
  • V-17569
Rule IDs
  • SV-18677r1_rule
Outlook 2007 uses two levels of security to restrict access to files attached to e-mail messages or other items. Files with specific extensions can be categorized as Level 1 (users cannot view the file) or Level 2 (users can open the file after saving it to disk). Users can freely open files of types that are not categorized as Level 1 or Level 2. By default, Outlook does not allow users to demote file types from Level 1 to Level 2. If this setting is Enabled, users can create a list of Level 1 file types to demote to Level 2 by adding the file types to the following registry key: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\12.0\Security\Level1Remove If users can demote Level 1 files to Level 2, they will be able to access potentially dangerous files after saving them to disk, which could allow malicious code to affect their computers or compromise the security of sensitive information. System AdministratorInformation Assurance Officer
Checks: C-18870r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Attachment Security “Allow users to demote attachments to Level 2” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value AllowUsersToLowerAttachments is REG_DWORD = 0, this is not a finding.

Fix: F-17487r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Attachment Security “Allow users to demote attachments to Level 2” will be set to “Disabled”.

b
Configure Object Model Prompt behavior for accessing User Property Formula.
Medium - V-17570 - SV-18679r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO254 - Outlook
Vuln IDs
  • V-17570
Rule IDs
  • SV-18679r1_rule
A custom form in Outlook could be used to gain access to sensitive address book data and potentially to change that data. By default, when a user tries to bind an address information field to a combination or formula custom field in a custom form, Outlook 2007 relies on the setting configured in the "Programmatic Access" section of the Trust Center. This setting determines whether Outlook will warn users about programmatic access attempts: • Only when antivirus software is out of date or not running (the default setting) • Every time • Not at all If the "Not at all" option is selected, Outlook will silently grant programmatic access to any program that requests it, which could allow a malicious program to gain access to sensitive information. Note This described default functionality assumes that you have not followed the recommendation to enable the "Outlook Security Mode" Group Policy setting to ensure that Outlook security settings are configured by Group Policy. If Group Policy security settings are used for Outlook, the "Programmatic Access" section of the Trust Center is not used. In this situation, the default is to prompt users based on computer security, which is the equivalent of the "Only when antivirus software is out of date or not running" option in the Trust Center, and the user experience is not affected. System AdministratorInformation Assurance Officer
Checks: C-18871r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt When accessing the Formula property of a UserProperty object” will be set to “Enabled (Automatically Deny)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value PromptOOMFormulaAccess is REG_DWORD = 0, this is not a finding.

Fix: F-17488r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt When accessing the Formula property of a UserProperty object” will be set to “Enabled (Automatically Deny)”.

b
Configure Object Model Prompt behavior for the SaveAs method.
Medium - V-17571 - SV-18681r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO253 - Outlook
Vuln IDs
  • V-17571
Rule IDs
  • SV-18681r1_rule
If an untrusted application uses the Save As command to programmatically save an item, the application could add malicious data to a user's inbox, a public folder, or an address book. By default, when an untrusted application attempts to use the Save As command, Outlook 2007 relies on the setting configured in the "Programmatic Access" section of the Trust Center. This setting determines whether Outlook will warn users about programmatic access attempts: • Only when antivirus software is out of date or not running (the default setting) • Every time • Not at all If the "Not at all" option is selected, Outlook will silently grant programmatic access to any program that requests it, which could allow a malicious program to gain access to sensitive information. Note This described default functionality assumes that you have not followed the recommendation to enable the "Outlook Security Mode" Group Policy setting to ensure that Outlook security settings are configured by Group Policy. If Group Policy security settings are used for Outlook, the "Programmatic Access" section of the Trust Center is not used. In this situation, the default is to prompt users based on computer security, which is the equivalent of the "Only when antivirus software is out of date or not running" option in the Trust Center, and the user experience is not affected. System AdministratorInformation Assurance Officer
Checks: C-18872r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt when executing Save As” will be set to “Enabled (Automatically Deny)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value PromptOOMSaveAs is REG_DWORD = 0, this is not a finding.

Fix: F-17489r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt when executing Save As” will be set to “Enabled (Automatically Deny)”.

b
Configure Object Model Prompt behavior for programmatic access of user address data.
Medium - V-17572 - SV-18683r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO251 - Outlook
Vuln IDs
  • V-17572
Rule IDs
  • SV-18683r1_rule
If an untrusted application accesses the recipient fields, the application could gain access to sensitive data and potentially change that data. This could result in mail being sent to the wrong party. By default, when an untrusted application attempts to access recipient fields, Outlook 2007 relies on the setting configured in the "Programmatic Access" section of the Trust Center. This setting determines whether Outlook will warn users about programmatic access attempts: • Only when antivirus software is out of date or not running (the default setting) • Every time • Not at all If the "Not at all" option is selected, Outlook will silently grant programmatic access to any program that requests it, which could allow a malicious program to gain access to sensitive information. Note This described default functionality assumes that you have not followed the recommendation to enable the "Outlook Security Mode" Group Policy setting to ensure that Outlook security settings are configured by Group Policy. If Group Policy security settings are used for Outlook, the "Programmatic Access" section of the Trust Center is not used. In this situation, the default is to prompt users based on computer security, which is the equivalent of the "Only when antivirus software is out of date or not running" option in the Trust Center, and the user experience is not affected. System AdministratorInformation Assurance Officer
Checks: C-18873r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt when reading address information” will be set to “Enabled (Automatically Deny)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value PromptOOMAddressInformationAccess is REG_DWORD = 0, this is not a finding.

Fix: F-17490r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt when reading address information” will be set to “Enabled (Automatically Deny)”.

b
Configure Object Model Prompt behavior for Meeting and Task Responses.
Medium - V-17573 - SV-18685r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO252 - Outlook
Vuln IDs
  • V-17573
Rule IDs
  • SV-18685r1_rule
If an untrusted application programmatically responds to tasks or meeting requests, that application could impersonate a user response to the tasks or meeting requests with false information. By default, when an untrusted application attempts to respond to tasks or meeting requests programmatically, Outlook 2007 relies on the setting configured in the "Programmatic Access" section of the Trust Center. This setting determines whether Outlook will warn users about programmatic access attempts: • Only when antivirus software is out of date or not running (the default setting) • Every time • Not at all If the "Not at all" option is selected, Outlook will silently grant programmatic access to any program that requests it, which could allow a malicious program to gain access to sensitive information. Note This described default functionality assumes that you have not followed the recommendation to enable the "Outlook Security Mode" Group Policy setting to ensure that Outlook security settings are configured by Group Policy. If Group Policy security settings are used for Outlook, the "Programmatic Access" section of the Trust Center is not used. In this situation, the default is to prompt users based on computer security, which is the equivalent of the "Only when antivirus software is out of date or not running" option in the Trust Center, and the user experience is not affected. System AdministratorInformation Assurance Officer
Checks: C-18874r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt when responding to meeting and task requests” will be set to “Enabled (Automatically Deny)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value PromptOOMMeetingTaskRequestResponse is REG_DWORD = 0, this is not a finding.

Fix: F-17491r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt when responding to meeting and task requests” will be set to “Enabled (Automatically Deny)”.

b
Configure Object Model Prompt for programmatic email send behavior.
Medium - V-17574 - SV-18687r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO249 - Outlook
Vuln IDs
  • V-17574
Rule IDs
  • SV-18687r1_rule
If an untrusted application programmatically sends e-mail, that application could send mail that includes malicious code, impersonate a user, or launch a denial-of-service attack by sending a large volume of mail to a user or group of users. By default, when an untrusted application attempts to send mail programmatically, Outlook 2007 relies on the setting configured in the "Programmatic Access" section of the Trust Center. This setting determines whether Outlook will warn users about programmatic access attempts: • Only when antivirus software is out of date or not running (the default setting) • Every time • Not at all If the "Not at all" option is selected, Outlook will silently grant programmatic access to any program that requests it, which could allow a malicious program to gain access to sensitive information. Note This described default functionality assumes that you have not followed the recommendation to enable the "Outlook Security Mode" Group Policy setting to ensure that Outlook security settings are configured by Group Policy. If Group Policy security settings are used for Outlook, the "Programmatic Access" section of the Trust Center is not used. In this situation, the default is to prompt users based on computer security, which is the equivalent of the "Only when antivirus software is out of date or not running" option in the Trust Center, and the user experience is not affected. System AdministratorInformation Assurance Officer
Checks: C-18875r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt when sending mail” will be set to “Enabled (Automatically Deny)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value PromptOOMSend is REG_DWORD = 0, this is not a finding.

Fix: F-17492r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Programmatic Security “Configure Outlook object model prompt when sending mail” will be set to “Enabled (Automatically Deny)”.

b
Configure trusted add-ins behavior for eMail.
Medium - V-17575 - SV-18689r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO256 - Outlook
Vuln IDs
  • V-17575
Rule IDs
  • SV-18689r1_rule
The Outlook object model includes entry points to access Outlook data, save data to specified locations, and send e-mail messages, all of which can be used by malicious application developers. To help protect these entry points, the Object Model Guard warns users and prompts them for confirmation when untrusted code, including add-ins, attempts to use the object model to obtain e-mail address information, store data outside of Outlook, execute certain actions, and send e-mail messages. To reduce excessive security warnings when add-ins are used, administrators can specify a list of trusted add-ins that can access the Outlook object model silently, without raising prompts. This trusted add-in list should be treated with care, because a malicious add-in could access and forward sensitive information if added to the list. System AdministratorInformation Assurance Officer
Checks: C-18876r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Programmatic Security -> Trusted Add-ins “Configure trusted add-ins” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security\TrustedAddins If the registry key exists, this is a finding.

Fix: F-17493r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Programmatic Security -> Trusted Add-ins “Configure trusted add-ins” will be set to “Disabled”.

b
Configure Dial-up and Hang up Options for Outlook.
Medium - V-17585 - SV-18708r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO226 - Outlook
Vuln IDs
  • V-17585
Rule IDs
  • SV-18708r1_rule
By default, users can connect to their e-mail servers using dial-up networking if their accounts are configured appropriately. Dial-up connections are often used by mobile users who need to connect to the Internet from remote locations. Remote connections are generally not subject to the same restrictions as enterprise network environments, which can make them more vulnerable to attack.System AdministratorInformation Assurance Officer
Checks: C-18885r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Mail Setup “Dial–up options” will be set to “Enabled” and Hang up when finished sending, receiving, or updating is selected. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\Mail Criteria: If the value Hangup after Spool is REG_DWORD = 1, this is not a finding.

Fix: F-17503r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Mail Setup “Dial–up options” will be set to “Enabled” and Hang up when finished sending, receiving, or updating is selected.

b
Configure Outlook Dial-up options to Warn user before allowing switch in dial-up access.
Medium - V-17586 - SV-18710r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO225 - Outlook
Vuln IDs
  • V-17586
Rule IDs
  • SV-18710r1_rule
By default, users can connect to their e-mail servers using dial-up networking if their accounts are configured appropriately. Dial-up connections are often used by mobile users who need to connect to the Internet from remote locations. Remote connections are generally not subject to the same restrictions as enterprise network environments, which can make them more vulnerable to attack.System AdministratorInformation Assurance Officer
Checks: C-18886r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Mail Setup “Dial–up options” will be set to “Enabled” and Warn before switching dial-up connection is selected. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\Mail\ Criteria: If the value Warn on Dialup is REG_DWORD = 1, this is not a finding.

Fix: F-17504r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Mail Setup “Dial–up options” will be set to “Enabled” and Warn before switching dial-up connection is selected.

b
Disable the "remember password" for internet e-mail accounts - Outlook.
Medium - V-17587 - SV-18712r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO237 - Outlook
Vuln IDs
  • V-17587
Rule IDs
  • SV-18712r1_rule
As a security precaution, password caching for eMail Internet protocols such as POP3 or IMAP may lead to password discovery and evantually to data loss. System AdministratorInformation Assurance Officer
Checks: C-18887r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security “Disable ‘Remember password’ for Internet e-mail accounts” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value EnableRememberPwd is REG_DWORD = 0, this is not a finding.

Fix: F-17505r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security “Disable ‘Remember password’ for Internet e-mail accounts” will be set to “Enabled”.

b
Prompting behavior when closing a Level 1 attachment in Outlook.
Medium - V-17601 - SV-18729r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO243 - Outlook
Vuln IDs
  • V-17601
Rule IDs
  • SV-18729r1_rule
To protect users from viruses and other harmful files, Outlook 2007 uses two levels of security, designated Level 1 and Level 2, to restrict users' access to files attached to e-mail messages or other items. Outlook completely blocks access to Level 1 files by default, and requires users to save Level 2 files to disk before opening them. Potentially harmful files can be classified into these two levels by file type extension, with all other file types considered safe. By default, when a user closes an item to which a level 1 file has been attached, Outlook warns the user that the message contains a potentially unsafe attachment and that the user might not be able to access the attachment when opening the item later. (Such a sequence of events might occur when a user closes a draft message that they intend to resume editing at some future time.) If this configuration is changed, Outlook will not display the warning when the user closes the item but will still block the unsafe attachment if the user opens the message later. This functionality can cause users to lose access to important data. System AdministratorInformation Assurance Officer
Checks: C-18903r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Attachment Security “Do not prompt about Level 1 attachments when closing an item” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value DontPromptLevel1AttachClose is REG_DWORD = 0, this is not a finding.

Fix: F-17519r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Attachment Security “Do not prompt about Level 1 attachments when closing an item” will be set to “Disabled”.

b
Promping behavior for Level 1 attachments on Sending - Outlook.
Medium - V-17602 - SV-18731r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO242 - Outlook
Vuln IDs
  • V-17602
Rule IDs
  • SV-18731r1_rule
To protect users from viruses and other harmful files, Outlook 2007 uses two levels of security, designated Level 1 and Level 2, to restrict access to files attached to e-mail messages or other items. Outlook completely blocks access to Level 1 files by default, and requires users to save Level 2 files to disk before opening them. Potentially harmful files can be classified into these two levels by file type extension, with all other file types considered safe. By default, when users attempt to send an item to which a level 1 file has been attached, Outlook warns them that the message contains a potentially unsafe attachment and that the recipient might not be able to access it. If this configuration is changed, Outlook will not display the warning when users send such items, which can cause users to lose access to important data. System AdministratorInformation Assurance Officer
Checks: C-18904r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Attachment Security “Do not prompt about Level 1 attachments when sending an item” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value DontPromptLevel1AttachSend is REG_DWORD = 0, this is not a finding.

Fix: F-17520r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Attachment Security “Do not prompt about Level 1 attachments when sending an item” will be set to “Disabled”.

b
Do not provide Continue Option on Encryption Warning dialog box - Outlook.
Medium - V-17604 - SV-18735r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO261 - Outlook
Vuln IDs
  • V-17604
Rule IDs
  • SV-18735r1_rule
By default, if Outlook 2007 users see an encryption-related dialog box when attempting to send a message, they can choose to dismiss the warning and send the message anyway. If users send messages after seeing an encryption error, it is likely that recipients will not be able to read them.System AdministratorInformation Assurance Officer
Checks: C-18906r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography “Do not provide Continue option on Encryption warning dialog boxes” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value DisableContinueEncryption is REG_DWORD = 0, this is not a finding.

Fix: F-17522r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography “Do not provide Continue option on Encryption warning dialog boxes” will be set to “Disabled”.

b
Disable download full text of articles as HTML attachments in Outlook.
Medium - V-17610 - SV-18743r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO283 - Outlook
Vuln IDs
  • V-17610
Rule IDs
  • SV-18743r1_rule
Many RSS feeds use messages that contain a brief summary of a larger message or an article with a link to the full content. Users can configure Outlook 2007 to automatically download the linked content as message attachments for individual RSS feeds. If a feed is frequently updated or typically contains very large messages and is not AutoArchived regularly, downloading full articles can cause the affected message store to become very large, which can affect the performance of Outlook. By default, Outlook does not automatically download the full text of RSS entries when retrieving feeds. System AdministratorInformation Assurance Officer
Checks: C-18908r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Account Settings -> RSS Feeds “Download full text of articles as HTML attachments” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\RSS Criteria: If the value EnableFullTextHTML is REG_DWORD = 0, this is not a finding.

Fix: F-17524r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Account Settings -> RSS Feeds “Download full text of articles as HTML attachments” will be set to “Disabled”.

b
Enable links in Email Messages - Outlook.
Medium - V-17613 - SV-18749r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO277 - Outlook
Vuln IDs
  • V-17613
Rule IDs
  • SV-18749r1_rule
Outlook 2007's Junk E-mail Filter evaluates each incoming message for possible spam or phishing content. Suspicious message detection is always turned on. By default, Outlook handles suspicious messages in two ways: • If the Junk E-mail Filter does not consider a message to be spam but does consider it to be phishing, the message is left in the Inbox but any links in the message are disabled and users cannot use the Reply and Reply All functionality. In addition, any attachments in the suspicious message are blocked. • If the Junk E-mail Filter considers the message to be both spam and phishing, the message is automatically sent to the Junk E-mail folder. Any message sent to the Junk E-mail folder is converted to plain text format and all links are disabled. In addition, the Reply and Reply All functionality is disabled and any attachments in the message are blocked. The InfoBar alerts users to this change in functionality. If users are certain that a message is legitimate, they can click the InfoBar and enable the links in the message. Users can change the way Outlook handles phishing messages in the Junk E-mail Options dialog box by clearing the Disable links and other functionality in phishing messages (Recommended) check box. If this check box is cleared, Outlook will not disable links in suspected phishing messages unless they are classified as junk e-mail, which could allow users to disclose confidential information to malicious Web sites. System AdministratorInformation Assurance Officer
Checks: C-18911r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Trust Center “Enable links in e-mail messages” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\Mail Criteria: If the value JunkMailEnableLinks is REG_DWORD = 0, this is not a finding.

Fix: F-17527r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Trust Center “Enable links in e-mail messages” will be set to “Disabled”.

b
Enable RPC encryption between Outook and Exchange server.
Medium - V-17615 - SV-18752r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO279 - Outlook
Vuln IDs
  • V-17615
Rule IDs
  • SV-18752r1_rule
By default, the remote procedure call (RPC) communication channel between an Outlook 2007 client computer and an Exchange server is not encrypted. If a malicious person is able to eavesdrop on the network traffic between Outlook and the server, they might be able to access confidential information.System AdministratorInformation Assurance Officer
Checks: C-18912r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Account Settings -> Exchange “Enable RPC encryption” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\RPC Criteria: If the value EnableRPCEncryption is REG_DWORD = 1, this is not a finding.

Fix: F-17529r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Account Settings -> Exchange “Enable RPC encryption” will be set to “Enabled”.

b
Hide Junk Mail UI configuration for Outlook.
Medium - V-17624 - SV-18766r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO221 - Outlook
Vuln IDs
  • V-17624
Rule IDs
  • SV-18766r1_rule
The Junk E-mail Filter in Outlook 2007 is designed to intercept the most obvious junk e-mail, or spam, and send it to users' Junk E-mail folders. The filter evaluates each incoming message based on several factors, including the time when the message was sent and the content of the message. The filter does not single out any particular sender or message type, but instead analyzes each message based on its content and structure to discover whether or not it is probably spam. By default, the Junk E-mail Filter in Outlook 2007 is enabled. If this configuration is changed, users can receive large amounts of junk e-mail in their Inboxes, which could make it difficult for them to work with business-related e-mail messages. System AdministratorInformation Assurance Officer
Checks: C-18916r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Preferences -> Junk E-mail “Hide Junk Mail UI” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook Criteria: If the value DisableAntiSpam is REG_DWORD = 0, this is not a finding.

Fix: F-17534r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Preferences -> Junk E-mail “Hide Junk Mail UI” will be set to “Disabled”.

b
Include the Internet with Safe Zones for Picture Download - Outlook
Medium - V-17630 - SV-18775r4_rule
RMF Control
Severity
Medium
CCI
Version
DTOO274 - Outlook
Vuln IDs
  • V-17630
Rule IDs
  • SV-18775r4_rule
Malicious e-mail senders can send HTML e-mail messages with embedded Web beacons, which are pictures and other content from external servers that can be used to track whether recipients open the messages. Viewing e-mail messages that contain Web beacons provides confirmation that the recipient's e-mail address is valid, which leaves the recipient vulnerable to additional spam and harmful e-mail. By default, Outlook 2007 does not download external content in HTML e-mail messages from untrusted senders via the Internet. If this configuration is changed, Outlook will display external content in all HTML e-mail messages received from the Internet, which could include Web beacons. System AdministratorInformation Assurance Officer
Checks: C-18918r7_chk

The intent of this requirement (DTOO274) is to prevent content from the Internet from being automatically downloaded. This requirement (DTOO274) is coupled with DTOO272 which dictates whether content from Safe Zones is automatically downloaded or not. Since DTOO272 allows for content from Safe Zones to be automatically downloaded, this requirement (DTOO274) prevents the Internet from being considered as a Safe Zone. Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office Outlook 2007 >> Security >> Automatic Picture Download Settings “Include Internet in Safe Zones for Automatic Picture Download” is set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\Mail Criteria: If the value Internet is REG_DWORD = 0, this is not a finding.

Fix: F-17540r2_fix

The policy value for User Configuration >> Administrative Templates >> Microsoft Office Outlook 2007 >> Security >> Automatic Picture Download Settings “Include Internet in Safe Zones for Automatic Picture Download” will be set to “Disabled”.

b
Configure the "include Intranet" with Safe Zones for automatic picture downloads.
Medium - V-17634 - SV-18779r4_rule
RMF Control
Severity
Medium
CCI
Version
DTOO275 - Outlook
Vuln IDs
  • V-17634
Rule IDs
  • SV-18779r4_rule
Malicious e-mail senders can send HTML e-mail messages with embedded Web beacons, which are pictures and other content from external servers that can be used to track whether recipients open the messages. Viewing e-mail messages with Web beacons in them provides confirmation that the recipient's e-mail address is valid, which leaves the recipient vulnerable to additional spam and harmful e-mail. By default, Outlook 2007 does not download external content in HTML e-mail messages from untrusted senders over the local intranet. If this configuration is changed, Outlook will display external content in all HTML e-mail messages received via the local intranet, which could include Web beacons. System AdministratorInformation Assurance Officer
Checks: C-18919r5_chk

The intent of this requirement (DTOO275) is to prevent content from the Intranet from being automatically downloaded. This requirement (DTOO275) is coupled with DTOO272 which dictates whether content from Safe Zones is automatically downloaded or not. Since DTOO272 allows for content from Safe Zones to be automatically downloaded, this requirement (DTOO275) prevents the Intranet from being considered as a Safe Zone. Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office Outlook 2007 >> Security >> Automatic Picture Download Settings “Include Intranet in Safe Zones for Automatic Picture Download” is set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\Mail Criteria: If the value Intranet is REG_DWORD = 0, this is not a finding.

Fix: F-17541r2_fix

The policy value for User Configuration >> Administrative Templates >> Microsoft Office Outlook 2007 >> Security >> Automatic Picture Download Settings “Include Intranet in Safe Zones for Automatic Picture Download” will be set to “Disabled”.

b
Disable the ability to displaly level 1 attachments in Outlook.
Medium - V-17671 - SV-18838r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO240 - Outlook
Vuln IDs
  • V-17671
Rule IDs
  • SV-18838r1_rule
To protect users from viruses and other harmful files, Outlook 2007 uses two levels of security, designated Level 1 and Level 2, to restrict access to files attached to e-mail messages or other items. Potentially harmful files can be classified into these two levels by file type extension, with all other file types considered safe. By default, Outlook completely blocks access to Level 1 files, and requires users to save Level 2 files to disk before opening them. If this configuration is changed, users will be able to open and execute potentially dangerous attachments, which can affect their computers or compromise the confidentiality, integrity, or availability of data. System AdministratorInformation Assurance Officer
Checks: C-18942r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Attachment Security “Display Level 1 attachments” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value ShowLevel1Attach is REG_DWORD = 0, this is not a finding.

Fix: F-17569r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Attachment Security “Display Level 1 attachments” will be set to “Disabled”.

b
Display external content and pictures in HTML eMail - Outlook.
Medium - V-17672 - SV-18840r3_rule
RMF Control
Severity
Medium
CCI
Version
DTOO270 - Outlook
Vuln IDs
  • V-17672
Rule IDs
  • SV-18840r3_rule
Malicious e-mail senders can send HTML e-mail messages with embedded Web beacons, which are pictures and other content from external servers that can be used to track whether specific recipients open the message. Viewing an e-mail message that contains a Web beacon provides confirmation that the recipient's e-mail address is valid, which leaves the recipient vulnerable to additional spam and harmful e-mail. By default, Outlook does not download external content in HTML e-mail and RSS items unless the content is considered safe. Content that Outlook 2007 can be configured to consider safe includes: • Content in e-mail messages from senders and to recipients defined in the Safe Senders and Safe Recipients lists. • Content from Web sites in Internet Explorer's Trusted Sites security zone. • Content in RSS items. • Content from SharePoint Discussion Boards. Users can control what content is considered safe by changing the options in the Automatic Download section of the Trust Center. If Outlook's default blocking configuration is overridden, in the Trust Center or by some other method, Outlook will display external content in all HTML e-mail messages, including any that include Web beacons. System AdministratorInformation Assurance Officer
Checks: C-18943r6_chk

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office Outlook 2007 >> Security >> Automatic Picture Download Settings “Display pictures and external content in HTML email” is set to “Enabled”. NOTE: When this setting is Enabled, Outlook 2007 blocks automatic download of content from external servers unless the sender is included in the Safe Senders list. Recipients can choose to download external content from untrusted senders on a message-by-message basis. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\Mail Criteria: If the value BlockExtContent is REG_DWORD = 1, this is not a finding.

Fix: F-17570r3_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office Outlook 2007 >> Security >> Automatic Picture Download Settings “Display pictures and external content in HTML email” to “Enabled”. Click "Apply".

b
Disable the "do not allow creating, replying or forwarding of signatures' feature - Outlook
Medium - V-17673 - SV-18842r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO227 - Outlook
Vuln IDs
  • V-17673
Rule IDs
  • SV-18842r1_rule
By default, Outlook 2007 users can create and use signatures in e-mail messages. Users can add signatures to messages manually, and can also configure Outlook to automatically append signatures to new messages, to replies and forwards, or to all three. Signatures typically include details such as the user's name, title, phone numbers, and office location. If your organization has policies that govern the distribution of this kind of information, using signatures might cause some users to inadvertently violate these policies.System AdministratorInformation Assurance Officer
Checks: C-18944r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Mail format “Do not allow creating, replying, or forwarding signatures for e-mail messages” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Common\MailSettings Criteria: If the value DisableSignatures is REG_DWORD = 0, this is not a finding.

Fix: F-17571r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Mail format “Do not allow creating, replying, or forwarding signatures for e-mail messages” will be set to “Disabled”.

b
Do not allow folders in non-default stores to be set as folder home pages - Outlook.
Medium - V-17674 - SV-18844r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO230 - Outlook
Vuln IDs
  • V-17674
Rule IDs
  • SV-18844r1_rule
Outlook 2007 allows users to designate Web pages as home pages for personal or public folders. When a user clicks on a folder, Outlook displays the home page the user has assigned to it. Although this feature provides the opportunity to create powerful public folder applications, scripts can be included on Web pages that access the Outlook object model, which exposes users to security risks. By default, Outlook does not allow users to define folder home pages for folders in non-default stores. If this configuration is changed, users can create and access dangerous folder home pages for Outlook data files (.pst) and other non-default stores, which can compromise the security of the users' data. System AdministratorInformation Assurance Officer
Checks: C-18945r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Other -> Advanced “Do not allow folders in non-default stores to be set as folder home pages” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value NonDefaultStoreScript is REG_DWORD = 0, this is not a finding.

Fix: F-17572r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Other -> Advanced “Do not allow folders in non-default stores to be set as folder home pages” will be set to “Enabled”.

b
Do not allow Outlook Object Model scripts to run for public folders - Outlook.
Medium - V-17675 - SV-18846r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO233 - Outlook
Vuln IDs
  • V-17675
Rule IDs
  • SV-18846r1_rule
In Outlook 2007, folders can be associated with custom forms or folder home pages that include scripts that access the Outlook object model. These scripts can add functionality to the folders and items contained within, but dangerous scripts can pose security risks. By default, Outlook allows scripts included in custom forms or folder home pages for public folders to execute. If users inadvertently run dangerous scripts when using public folders, their computers or data could be at risk. System AdministratorInformation Assurance Officer
Checks: C-18946r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Other -> Advanced “Do not allow Outlook object model scripts to run for public folders” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value PublicFolderScript is REG_DWORD = 0, this is not a finding.

Fix: F-17573r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Other -> Advanced “Do not allow Outlook object model scripts to run for public folders” will be set to “Enabled”.

b
Do not allow Outlook Object Model scripts to run for shared folders - Outlook.
Medium - V-17676 - SV-18848r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO232 - Outlook
Vuln IDs
  • V-17676
Rule IDs
  • SV-18848r1_rule
In Outlook 2007, folders can be associated with custom forms or folder home pages that include scripts that access the Outlook object model. These scripts can add functionality to the folders and items contained within, but dangerous scripts can pose security risks. By default, Outlook does not allow scripts included in custom forms or folder home pages for shared folders to execute. If this configuration is changed, users can inadvertently run dangerous scripts when using shared folders, which can put their computers or data at risk. System AdministratorInformation Assurance Officer
Checks: C-18947r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Other -> Advanced “Do not allow Outlook object model scripts to run for shared folders” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value SharedFolderScript is REG_DWORD = 0, this is not a finding

Fix: F-17574r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Other -> Advanced “Do not allow Outlook object model scripts to run for shared folders” will be set to “Enabled”.

b
Do not check eMail address against address of certificates being used - Outlook
Medium - V-17677 - SV-18850r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO263 - Outlook
Vuln IDs
  • V-17677
Rule IDs
  • SV-18850r1_rule
By default, when a user digitally signs a message, Outlook 2007 compares the user's e-mail address with the certificate used for signing. The user's e-mail address must appear in either the Subject field or the Subject Alternative Name field of the certificate, or Outlook will not allow the user to sign the message with that certificate. If this configuration is changed, users can send messages signed with certificates that do not match their e-mail addresses, which could cause problems when the recipient attempts to read the message or verify the signature. System AdministratorInformation Assurance Officer
Checks: C-18948r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography “Do not check e-mail address against address of certificates being used” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value SupressNameChecks is REG_DWORD = 1, this is not a finding.

Fix: F-17575r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography “Do not check e-mail address against address of certificates being used” will be set to “Enabled”.

b
Do not include Internet Calendar Integration in Outlook.
Medium - V-17678 - SV-18852r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO285 - Outlook
Vuln IDs
  • V-17678
Rule IDs
  • SV-18852r1_rule
The Internet Calendar feature in Outlook 2007 enables users to publish calendars online (using the webcal:// protocol) and subscribe to calendars that others have published. When users subscribe to an Internet calendar, Outlook queries the calendar at regular intervals and downloads any changes as they are posted. By default, Outlook allows users to subscribe to Internet calendars. If your organization has policies that govern the use of external resources such as Internet calendars, this feature might enable users to violate those policies. System AdministratorInformation Assurance Officer
Checks: C-18949r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Account Settings -> Internet Calendars “Do not include Internet Calendar integration in Outlook” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\WebCal Criteria: If the value Disable is REG_DWORD = 1, this is not a finding.

Fix: F-17576r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Account Settings -> Internet Calendars “Do not include Internet Calendar integration in Outlook” will be set to “Enabled”.

b
Attachments using generated name for secure temporary folders - Outlook.
Medium - V-17733 - SV-18910r2_rule
RMF Control
Severity
Medium
CCI
Version
DTOO269 - Outlook
Vuln IDs
  • V-17733
Rule IDs
  • SV-18910r2_rule
The Secure Temporary Files folder is used to store attachments when they are opened in e-mail. By default, Outlook 2007 generates a random name for the Secure Temporary Files folder and saves it in the Temporary Internet Files folder. You can use this setting to designate a specific path and folder to use as the Secure Temporary Files folder. This configuration is not recommended, because it means that all users will have temporary Outlook files in the same predictable location, which is not as secure. If the name of this folder is well known, a malicious user or malicious code might target this location to try and gain access to attachments.System AdministratorInformation Assurance Officer
Checks: C-18999r2_chk

The policy value for User Configuration >> Administrative Templates >> Microsoft Office Outlook 2007 >> Security >> Cryptography >> Signature Status dialog box “Attachment Secure Temporary Folder” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security\ If the registry value “OutlookSecureTempFolder” exists, this is a finding.

Fix: F-17633r2_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office Outlook 2007 >> Security >> Cryptography >> Signature Status dialog box “Attachment Secure Temporary Folder” to “Disabled”.

b
Require user Authentication with Exchange Server - Outlook
Medium - V-17734 - SV-18912r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO280 - Outlook
Vuln IDs
  • V-17734
Rule IDs
  • SV-18912r1_rule
Exchange Server supports the Kerberos authentication protocol and NTLM for authentication. The Kerberos protocol is the more secure authentication method and is supported on Windows 2000 Server and later versions. NTLM authentication is supported in pre-Windows 2000 environments. By default, Outlook 2007 will attempt to authenticate using the Kerberos authentication protocol. If it cannot (because no Windows 2000 or later domain controllers are available), it will authenticate using NTLM. System AdministratorInformation Assurance Officer
Checks: C-19000r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Account Settings -> Exchange “Authentication with Exchange Server” will be set to “Enabled (Kerberos/NTLM Password Authentication)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value AuthenticationService is REG_DWORD = 9, this is not a finding.

Fix: F-17634r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Account Settings -> Exchange “Authentication with Exchange Server” will be set to “Enabled (Kerberos/NTLM Password Authentication)”.

b
Automatically configure user profile based on Active Directory primary SMTP address - Outlook
Medium - V-17736 - SV-18916r2_rule
RMF Control
Severity
Medium
CCI
Version
DTOO278 - Outlook
Vuln IDs
  • V-17736
Rule IDs
  • SV-18916r2_rule
By default, if a user is joined to a domain in an Active Directory environment and does not have an e-mail account configured, Outlook 2007 populates the e-mail address field of the New Account Wizard with the primary SMTP address of the user who is currently logged on to Active Directory. The user can change the address to configure a different account, or click Next to use the default settings from Active Directory. If users are allowed to change this address, they could incorrectly configure their environment or misrepresent their identity. System AdministratorInformation Assurance Officer
Checks: C-19001r3_chk

NOTE: If Outlook 2007 is configured to access DoD Enterprise Email, this check is not applicable. The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Account Settings -> Exchange “Automatically configure profile based on Active Directory Primary SMTP address” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\AutoDiscover Criteria: If the value ZeroConfigExchange is REG_DWORD = 1, this is not a finding.

Fix: F-17635r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Account Settings -> Exchange “Automatically configure profile based on Active Directory Primary SMTP address” will be set to “Enabled”.

b
Automatically download Internet Calendar appointment attachments.
Medium - V-17738 - SV-18918r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO284 - Outlook
Vuln IDs
  • V-17738
Rule IDs
  • SV-18918r1_rule
Files attached to Internet Calendar appointments could contain malicious code that could be used to compromise a computer. By default, Outlook 2007 does not download attachments when retrieving Internet Calendar appointments. System AdministratorInformation Assurance Officer
Checks: C-19002r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Account Settings -> Internet Calendars “Automatically download attachments” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\WebCal Criteria: If the value EnableAttachments is REG_DWORD = 0, this is not a finding.

Fix: F-17636r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Account Settings -> Internet Calendars “Automatically download attachments” will be set to “Disabled”.

b
Disable automatic download content for email from people in Safe Senders and Safe reciipeint lists.
Medium - V-17739 - SV-18920r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO271 - Outlook
Vuln IDs
  • V-17739
Rule IDs
  • SV-18920r1_rule
Malicious e-mail senders can send HTML e-mail messages with embedded Web beacons, or pictures and other content from external servers that can be used to track whether specific recipients have opened a message. Viewing an e-mail message that contains a Web beacon provides confirmation that the recipient's e-mail address is valid, which leaves the recipient vulnerable to additional spam and harmful e-mail. To help protect users from Web beacons, Outlook 2007 can be configured to automatically block the display of external content in e-mail messages. However, because this configuration could block desirable content from display, Outlook can also be configured to automatically display external content in any messages sent by people who are listed in users' Safe Senders Lists or Safe Recipients Lists. By default, Outlook 2007 automatically displays external content in e-mail messages from people listed in users' Safe Senders Lists or Safe Recipients Lists, and automatically blocks external content in other messages. If a malicious sender is accidentally added to a user's Safe Senders List or Safe Recipients List, Outlook will display external content in all e-mail messages from the malicious sender, which could include Web beacons. System AdministratorInformation Assurance Officer
Checks: C-19003r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Automatic Picture Download Settings “Automatically download content for e-mail from people in Safe Senders and Safe Recipients Lists” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\Mail Criteria: If the value UnblockSpecificSenders is REG_DWORD = 0, this is not a finding.

Fix: F-17637r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Automatic Picture Download Settings “Automatically download content for e-mail from people in Safe Senders and Safe Recipients Lists” will be set to “Disabled”.

b
Junk email protection level for outlook
Medium - V-17748 - SV-18935r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO222 - Outlook
Vuln IDs
  • V-17748
Rule IDs
  • SV-18935r1_rule
The Junk E-mail Filter in Outlook 2007 is designed to intercept the most obvious junk e-mail, or spam, and send it to users' Junk E-mail folders. The filter evaluates each incoming message based on several factors, including the time when the message was sent and the content of the message. The filter does not single out any particular sender or message type, but instead analyzes each message based on its content and structure to discover whether or not it is probably spam. By default, users can choose from four levels of junk e-mail filtering: • No Automatic Filtering. Outlook does not evaluate incoming messages by content. Outlook continues to evaluate messages by using the domain names and e-mail addresses in the users' Blocked Senders Lists, and continues to move messages from blocked senders to users' Junk E-mail folders. • Low. Outlook only moves the most obvious spam messages to users' Junk E-mail folders. This level is the default setting. • High. Outlook intercepts most junk e-mail, but might incorrectly classify some legitimate messages as junk. Users are advised to check their Junk E-mail folders often. • Safe Lists Only. Outlook moves all incoming messages to users' Junk E-mail folders except messages from someone on users' Safe Senders Lists and messages sent to mailing lists on users' Safe Recipients Lists. If users choose an inappropriate setting, they might miss important messages or accumulate large amounts of junk e-mail in their Inboxes. System AdministratorInformation Assurance Officer
Checks: C-19010r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Preferences -> Junk E-mail “Junk E-mail protection level” will be set to “Enabled (Low)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\Mail Criteria: If the value JunkMailProtection is REG_DWORD = 6 (hex or decimal), this is not a finding.

Fix: F-17647r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Preferences -> Junk E-mail “Junk E-mail protection level” will be set to “Enabled (Low)”.

b
Make Outlook the default email, calendar, and contacts program.
Medium - V-17753 - SV-18946r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO229 - Outlook
Vuln IDs
  • V-17753
Rule IDs
  • SV-18946r1_rule
By default, Outlook 2007 is made the default program for E-mail, contacts, and calendar services when it is installed, although users can designate other programs as the default programs for these services. If another application is used to provide these services and your organization does not ensure the security of that application, it could be exploited to gain access to sensitive information or launch other malicious attacks. If your organization has policies that govern the use of personal information management software, allowing users to change the default configuration could enable them to violate such policies. System AdministratorInformation Assurance Officer
Checks: C-19016r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Other “Make Outlook the default program for E-mail, Contacts, and Calendar” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\General Criteria: If the value Check Default Client is REG_DWORD = 1, this is not a finding.

Fix: F-17653r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Other “Make Outlook the default program for E-mail, Contacts, and Calendar” will be set to “Enabled”.

b
Enable messages formats are set to use SMime - Outlook.
Medium - V-17755 - SV-18948r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO260 - Outlook
Vuln IDs
  • V-17755
Rule IDs
  • SV-18948r1_rule
E-mail typically travels over open networks and is passed from server to server. Messages are therefore vulnerable to interception, and attackers might read or alter their contents. It is therefore important to have a mechanism for signing messages and providing end-to-end encryption. Outlook 2007 supports three formats for encrypting and signing messages: S/MIME, Exchange, and Fortezza. By default, Outlook only uses S/MIME to encrypt and sign messages. If your organization has policies that mandate the use of specific encryption formats, allowing users to choose freely between these formats could cause them to violate such policies. System AdministratorInformation Assurance Officer
Checks: C-19017r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography “Message Formats” will be set to “Enabled (S\MIME)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value MsgFormats is REG_DWORD = 1, this is not a finding.

Fix: F-17654r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography “Message Formats” will be set to “Enabled (S\MIME)”.

b
Enable the Missing Root Certificates warning - Outlook.
Medium - V-17756 - SV-18950r2_rule
RMF Control
Severity
Medium
CCI
Version
DTOO268 - Outlook
Vuln IDs
  • V-17756
Rule IDs
  • SV-18950r2_rule
When Outlook 2007 accesses a certificate, it validates that it can trust the certificate by examining the root certificate of the issuing CA. If the root certificate can be trusted, then certificates issued by the CA can also be trusted. If Outlook cannot find the root certificate, it cannot validate that any certificates issued by that CA can be trusted. An attacker may compromise a root certificate and then remove the certificate in an attempt to conceal the attack. By default, users are not prompted with a warning or an error when a root certificate cannot be located. By default, Outlook displays a warning message when a CRL is not available. System AdministratorInformation Assurance Officer
Checks: C-39975r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography -> Signature Status dialog box "Missing root certificates" will be set to "Enabled (error)". Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value SigStatusNoTrustDecision is REG_DWORD = 2, this is not a finding.

Fix: F-17655r2_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography -> Signature Status dialog box “Missing root certificates” will be set to “Enabled (error)”.

b
Configure Outlook Security Mode to use Policy settings. - Outlook.
Medium - V-17760 - SV-18958r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO239 - Outlook
Vuln IDs
  • V-17760
Rule IDs
  • SV-18958r1_rule
If users can configure security themselves, they might choose levels of security that leave their computers vulnerable to attack. By default, Outlook 2007 users can configure security for themselves, and Outlook ignores any security-related settings that are configured in Group Policy. System AdministratorInformation Assurance Officer
Checks: C-19023r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings “Outlook Security Mode” will be set to “Enabled (Use Outlook Security Group Policy)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value AdminSecurityMode is REG_DWORD = 3, this is not a finding.

Fix: F-17659r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings “Outlook Security Mode” will be set to “Enabled (Use Outlook Security Group Policy)”.

b
Disable Plain Text Options for outbound email - Outlook
Medium - V-17761 - SV-18960r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO228 - Outlook
Vuln IDs
  • V-17761
Rule IDs
  • SV-18960r1_rule
If outgoing mail is formatted in certain ways, for example if attachments are encoded in UUENCODE format, attackers might manipulate the messages for their own purposes. If UUENCODE formatting is used, an attacker could manipulate the encoded attachment to bypass content filtering software. By default, Outlook 2007 automatically wraps plain text messages at 76 characters and uses the standard MIME format to encode attachments in plain text messages. However, these settings can be altered to allow e-mail to be read in plain text e-mail programs that use a non-standard line length or that cannot process MIME attachments. System AdministratorInformation Assurance Officer
Checks: C-19024r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Mail format -> Internet Formatting “Plain text options” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Common\MailSettings\ PlainWrapLen If the Registry key exists, this is a finding. OR The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Mail format -> Internet Formatting "Plain text -> options" will be set to "Enabled" where line length is "132" and that NO Check is visible in the "Encode all attachments in UUENCODE format when sending a plain text message" checkbox option. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Common\MailSettings\ PlainWrapLen Criteria: If the value PlainWrapLen is REG_DWORD = 132, this is not a finding. AND HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\Mail. Criteria: If the value Message Plain Format MIME is REG_DWORD = 1, this is not a finding. (Note: Any value for HKCU\Software\Policies\Microsoft\Office\12.0\Common\MailSettings\PlainWrapLen is acceptable.) NOTE: This check is compliant as long as it is matched and defined by setting exactly to one of the above methods.

Fix: F-17660r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Mail format -> Internet Formatting "Plain text options" will be set to "Disabled" OR will be set to "Enabled, automatically wrap text option will be set to 132, and no check selection will be included in the Encode all attachments in UUENCODE format when sending a plain text message" checkbox option.

b
Prevent publishing to a Web Distributed and Authoring (DAV) server - Outlook.
Medium - V-17762 - SV-18962r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO217 - Outlook
Vuln IDs
  • V-17762
Rule IDs
  • SV-18962r1_rule
By default, Outlook 2007 users can share their calendars with others by publishing them to a server that supports the World Wide Web Distributed Authoring and Versioning (WebDAV) protocol. Unlike the Microsoft Office Online Calendar Sharing Service, which allows users to manage other people's access to their calendars, DAV access restrictions can only be accomplished through server and folder permissions, and might require the assistance of the server administrator to set up and maintain. If these permissions are not managed properly, unauthorized people could access sensitive information.System AdministratorInformation Assurance Officer
Checks: C-19025r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Preferences -> Calendar Options -> Microsoft Office Online Sharing Service “Prevent publishing to a DAV server” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\PubCal\ Criteria: If the value DisableDav is REG_DWORD = 1, this is not a finding.

Fix: F-17661r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Preferences -> Calendar Options -> Microsoft Office Online Sharing Service “Prevent publishing to a DAV server” will be set to “Enabled”.

b
Prevent publishing calendars to Office Online. - Outlook
Medium - V-17763 - SV-18964r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO216 - Outlook
Vuln IDs
  • V-17763
Rule IDs
  • SV-18964r1_rule
By default, Outlook 2007 users can share their calendars with selected others by publishing them to the Microsoft Office Outlook Calendar Sharing Service. Users can control who can view their calendar and at what level of detail. If your organization has policies that govern access to external resources such as Office Online, allowing users to publish their calendars might enable them to violate those policies.System AdministratorInformation Assurance Officer
Checks: C-19026r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Preferences -> Calendar Options -> Microsoft Office Online Sharing Service “Prevent publishing to Office Online” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\PubCal Criteria: If the value DisableOfficeOnline is REG_DWORD = 1, this is not a finding.

Fix: F-17662r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Preferences -> Calendar Options -> Microsoft Office Online Sharing Service “Prevent publishing to Office Online” will be set to “Enabled”.

b
Prevent users from customizing attachment security settings - Outlook
Medium - V-17766 - SV-18970r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO238 - Outlook
Vuln IDs
  • V-17766
Rule IDs
  • SV-18970r1_rule
All installed trusted COM addins can be trusted. Exchange Settings for the addins still override if present and this option is selected.System AdministratorInformation Assurance Officer
Checks: C-19029r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security “Prevent users from customizing attachment security” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook Criteria: If the value DisallowAttachmentCustomization is REG_DWORD = 1, this is not a finding.

Fix: F-17665r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security “Prevent users from customizing attachment security” will be set to “Enabled”.

b
Read EMail as plain text - Outlook.
Medium - V-17770 - SV-18978r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO214 - Outlook
Vuln IDs
  • V-17770
Rule IDs
  • SV-18978r1_rule
Outlook 2007 can display e-mail messages and other items in three formats: plain text, Rich Text Format (RTF), and HTML. By default, Outlook displays e-mail messages in whatever format they were received in. System AdministratorInformation Assurance Officer
Checks: C-19033r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Preferences -> E-mail Options “Read e-mail as plain text” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\Mail Criteria: If the value ReadAsPlain is REG_DWORD = 1, this is not a finding.

Fix: F-17669r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Preferences -> E-mail Options “Read e-mail as plain text” will be set to “Enabled”.

b
Read signed email as plain text.
Medium - V-17771 - SV-18980r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO215 - Outlook
Vuln IDs
  • V-17771
Rule IDs
  • SV-18980r1_rule
Outlook 2007 can display e-mail messages and other items in three formats: plain text, Rich Text Format (RTF), and HTML. By default, Outlook displays digitally signed e-mail messages in the format they were received in. System AdministratorInformation Assurance Officer
Checks: C-19034r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Preferences -> E-mail Options “Read signed e-mail as plain text” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\Mail Criteria: If the value ReadSignedAsPlain is REG_DWORD = 1, this is not a finding.

Fix: F-17670r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Preferences -> E-mail Options “Read signed e-mail as plain text” will be set to “Enabled”.

b
Do not Remove file extensions blocked as level 1.
Medium - V-17774 - SV-18985r2_rule
RMF Control
Severity
Medium
CCI
Version
DTOO244 - Outlook
Vuln IDs
  • V-17774
Rule IDs
  • SV-18985r2_rule
Malicious code is often spread through e-mail. Some viruses have the ability to send copies of themselves to other people in the victim's Address Book or Contacts list, and such potentially harmful files can affect the computers of unwary recipients.System AdministratorInformation Assurance Officer
Checks: C-19037r2_chk

The policy value for User Configuration >> Administrative Templates >> Microsoft Office Outlook 2007 >> Security >> Security Form Settings >> Attachment Security “Remove file extensions blocked as Level 1” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security\ If the registry value “FileExtensionsRemoveLevel1” exists, this is a finding.

Fix: F-17673r2_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office Outlook 2007 >> Security >> Security Form Settings >> Attachment Security “Remove file extensions blocked as Level 1” to “Disabled”.

b
Do not remove file extensions blocked as level 2 - Outlook.
Medium - V-17775 - SV-18988r2_rule
RMF Control
Severity
Medium
CCI
Version
DTOO245 - Outlook
Vuln IDs
  • V-17775
Rule IDs
  • SV-18988r2_rule
Malicious code is often spread through e-mail. Some viruses have the ability to send copies of themselves to other people in the victim's Address Book or Contacts list, and such potentially harmful files can affect the computers of unwary recipients. Outlook 2007 uses two levels of security to restrict users' access to files attached to e-mail messages or other items. Files with specific extensions can be categorized as Level 1 (users cannot view the file) or Level 2 (users can open the file after saving it to disk). Users can freely open files of types that are not categorized as Level 1 or Level 2. By default, Outlook classifies a number of potentially harmful file types as Level 1. (See Attachment file types restricted by Outlook 2007 for the complete list.) Outlook does not classify any file types as Level 2 by default, so this setting is not particularly useful in isolation. Typically, if there are extensions on the Level 2 list they would have been added by using the "Add file extensions to block as Level 2" setting, through which they can be removed. The combined lists of blocked and restricted file extensions that Outlook uses are actually built by combining various policies together. If a machine policy classifies an extension as Level 2, this setting could be used to remove the extension from the list in some situations. As with Level 1 extensions, though, removing restrictions on potentially dangerous extensions can make it easier for users to open dangerous files, which can significantly reduce security. System AdministratorInformation Assurance Officer
Checks: C-19038r2_chk

The policy value for User Configuration >> Administrative Templates >> Microsoft Office Outlook 2007 >> Security >> Security Form Settings >> Attachment Security “Remove file extensions blocked as Level 2” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security\ If the registry value “FileExtensionsRemoveLevel2” exists, this is a finding.

Fix: F-17674r2_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office Outlook 2007 >> Security >> Security Form Settings >> Attachment Security “Remove file extensions blocked as Level 2” to “Disabled”.

b
Restrict level of calendar details that a user can publish - Outlook.
Medium - V-17776 - SV-18990r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO218 - Outlook
Vuln IDs
  • V-17776
Rule IDs
  • SV-18990r1_rule
By default, Outlook 2007 users can share their calendars with selected others by publishing them to the Microsoft Office Outlook Calendar Sharing Service. Users can choose from three levels of detail: • Availability only. Authorized visitors will see the user's time marked as Free, Busy, ntative, or Out of Office, but will not be able to see the subjects or details of calendar items. • Limited details. Authorized visitors can see the user's availability and the subjects of calendar items only. They will not be able to view the details of calendar items. Optionally, users can allow visitors to see the existence of private items. • Full details. Authorized visitors can see the full details of calendar items. Optionally, users can allow visitors to see the existence of private items and to access attachments within calendar items. If users are allowed to publish limited or full details, sensitive information in their calendars could become exposed to parties who are not authorized to have that information. System AdministratorInformation Assurance Officer
Checks: C-19039r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Preferences -> Calendar Options -> Microsoft Office Online Sharing Service “Restrict level of calendar details users can publish” will be set to “Enabled (Disables ‘Full details’ and ‘Limited details’)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\PubCal Criteria: If the value PublishCalendarDetailsPolicy is REG_DWORD = 4000 (hex) or 16384 (Decimal), this is not a finding.

Fix: F-17675r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Preferences -> Calendar Options -> Microsoft Office Online Sharing Service “Restrict level of calendar details users can publish” will be set to “Enabled (Disables ‘Full details’ and ‘Limited details’)”.

b
Restrict upload method for publishing calendars to Office Online - Outlook.
Medium - V-17777 - SV-18992r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO220 - Outlook
Vuln IDs
  • V-17777
Rule IDs
  • SV-18992r1_rule
By default, when users publish their calendar to Microsoft Office Online using the Microsoft Office Outlook Calendar Sharing Service, Outlook 2007 updates the calendars online at regular intervals unless they click Advanced and select Single Upload: Updates will not be uploaded from the Published Calendar Settings dialog box. If your organization has policies that govern the use of external resources such as Microsoft Office Online, allowing Outlook to publish calendar updates automatically might violate those policies.System AdministratorInformation Assurance Officer
Checks: C-19040r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Preferences -> Calendar Options -> Microsoft Office Online Sharing Service “Restrict upload method” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\PubCal Criteria: If the value SingleUploadOnly is REG_DWORD = 1, this is not a finding.

Fix: F-17676r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Preferences -> Calendar Options -> Microsoft Office Online Sharing Service “Restrict upload method” will be set to “Enabled”.

b
Configure "retrieving Certificate Revokation List" (CRL) data - Outlook
Medium - V-17778 - SV-18995r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO267 - Outlook
Vuln IDs
  • V-17778
Rule IDs
  • SV-18995r1_rule
Certificate revocation lists (CRLs) are lists of digital certificates that have been revoked by their controlling certificate authorities (CAs), typically because the certificates were issued improperly or their associated private keys were compromised. By default, when Outlook 2007 handles a certificate that includes a URL from which a CRL can be downloaded, Outlook will retrieve the CRL from the provided URL if Outlook is online. If this configuration is changed, Outlook might improperly trust a revoked certificate, which could put users' computers and data at risk. System AdministratorInformation Assurance Officer
Checks: C-19253r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography -> Signature Status dialog box “Retrieving CRLs (Certificate Revocation Lists)” will be set to “Enabled (When online always retrieve the CRL)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value UseCRLChasing is REG_DWORD = 1, this is not a finding.

Fix: F-17753r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography -> Signature Status dialog box “Retrieving CRLs (Certificate Revocation Lists)” will be set to “Enabled (When online always retrieve the CRL)”.

b
Run in FIPS compliant mode - Outlook.
Medium - V-17787 - SV-19005r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO262 - Outlook
Vuln IDs
  • V-17787
Rule IDs
  • SV-19005r1_rule
Outlook 2007 can run in a mode that complies with Federal Information Processing Standards (FIPS), a set of standards published by the National Institute of Standards and Technology (NIST) for use by non-military United States government agencies and by government contractors. By default, Outlook does not run in FIPS-compliant mode. Organizations that do business with the U.S. government but do not run Outlook in FIPS-compliant mode risk violating the government's rules regarding the handling of sensitive information. System AdministratorInformation Assurance Officer
Checks: C-19041r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography “Run in FIPS compliant mode” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value FIPSMode is REG_DWORD = 1, this is not a finding.

Fix: F-17687r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography “Run in FIPS compliant mode” will be set to “Enabled”.

b
No S/Mime interoperability with external clients for message handling.
Medium - V-17790 - SV-19010r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO257 - Outlook
Vuln IDs
  • V-17790
Rule IDs
  • SV-19010r1_rule
In some situations, administrators might wish to use an external program, such as an add-in, to handle S/MIME message decryption. If your organization works with encrypted messages that the decryption functionality in Outlook 2007 cannot handle appropriately, this setting can be used to configure Outlook to hand S/MIME messages off to an external program for decryption. If no external program has been authorized, however, misconfiguring this setting could allow unauthorized and potentially dangerous programs to handle encrypted messages, which could compromise security.System AdministratorInformation Assurance Officer
Checks: C-19043r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography “S/MIME interoperability with external clients” will be set to “Enabled (Handle internally)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value ExternalSMime is REG_DWORD = 0, this is not a finding.

Fix: F-17689r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography “S/MIME interoperability with external clients” will be set to “Enabled (Handle internally)”.

b
Configure S/Mime password setting - default S/Mime password time
Medium - V-17791 - SV-19012r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO258 - Outlook
Vuln IDs
  • V-17791
Rule IDs
  • SV-19012r1_rule
Key Management Server (KMS) was a product that could be integrated with certain versions of Microsoft Exchange Server prior to Exchange 2000 SP2. Users must supply a password to use certificates issued by KMS to sign or decrypt e-mail messages. When Outlook 2007 prompts users for the correct password, they can specify a length of time in minutes for Outlook to cache the password. Users will not be prompted to continually reenter the password during the specified time period. By default, Outlook remembers KMS passwords for 30 minutes, which users can change to any number of minutes up to 300. The longer the period of time a user specifies, the greater the chance that an unauthorized person can use the user's computer to access sensitive information. System AdministratorInformation Assurance Officer
Checks: C-19044r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography “S/MIME password settings” will be set to “Enabled” and Default S/MIME password time will be set to 30. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Cryptography\Defaults\Provider\ Microsoft Exchange Cryptographic Provider v1.0 Criteria: If the value DefPwdTime is REG_DWORD = 1e (hex) or 30 (decimal), this is not a finding.

Fix: F-17691r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography “S/MIME password settings” will be set to “Enabled” and Default S/MIME password time will be set to 30.

b
Enable the feature and configure the maximum S/Mime password time setting.
Medium - V-17792 - SV-19014r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO259 - Office
Vuln IDs
  • V-17792
Rule IDs
  • SV-19014r1_rule
Key Management Server (KMS) was a product that could be integrated with certain versions of Microsoft Exchange Server prior to Exchange 2000 SP2. Users must supply a password to use certificates issued by KMS to sign or decrypt e-mail messages. When Outlook 2007 prompts users for the correct password, they can specify a length of time in minutes for Outlook to cache the password. Users will not be prompted to continually reenter the password during the specified time period. By default, Outlook remembers KMS passwords for 30 minutes, which users can change to any number of minutes up to 300. The longer the period of time a user specifies, the greater the chance that an unauthorized person can use the user's computer to access sensitive information. System AdministratorInformation Assurance Officer
Checks: C-19045r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography “S/MIME password settings” will be set to “Enabled” and Maximum S/MIME password time will be set to 300. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Cryptography\Defaults\Provider\ Microsoft Exchange Cryptographic Provider v1.0 Criteria: If the value MaxPwdTime is REG_DWORD = 12c (hex) or 300 (decimal), this is not a finding.

Fix: F-17692r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography “S/MIME password settings” will be set to “Enabled” and Maximum S/MIME password time will be set to 300.

b
Enable security feature to never automatically send s/Mime receipt requests.
Medium - V-17795 - SV-19018r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO266 - Outlook
Vuln IDs
  • V-17795
Rule IDs
  • SV-19018r1_rule
Incoming signed or encrypted messages might include S/MIME receipt requests. S/MIME receipts provide confirmation that messages are received unaltered, and can include information about who opened the message and when it was opened. By default, when users open messages with attached receipt requests, Outlook 2007 prompts them to decide whether to send a receipt to the sender with information about the identity of the user who opened the message and the time it was opened. If Outlook cannot send the receipt, the user is still allowed to open the message. In some situations, allowing Outlook to automatically send receipt requests could cause sensitive information to be divulged to unauthorized people. System AdministratorInformation Assurance Officer
Checks: C-19046r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography “S/MIME receipt requests” will be set to “Enabled (Never send S\MIME receipts)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value RespondToReceiptRequests is REG_DWORD = 2, this is not a finding.

Fix: F-17694r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography “S/MIME receipt requests” will be set to “Enabled (Never send S\MIME receipts)”.

b
Create settings to Always warn on untrusted macros - Outlook.
Medium - V-17798 - SV-19023r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO276 - Outlook
Vuln IDs
  • V-17798
Rule IDs
  • SV-19023r1_rule
To protect users from dangerous code, the Outlook 2007 default configuration disables all macros that are not trusted, including unsigned macros, macros with expired or invalid signatures, and macros with valid signatures from publishers who are not on users' Trusted Publishers lists. The default configuration also allows macros that are signed by trusted publishers to run automatically without notifying users, which could allow dangerous code to runSystem AdministratorInformation Assurance Officer
Checks: C-19051r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Trust Center “Security setting for macros” will be set to “Enabled (Always warn)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value Level is REG_DWORD = 2, this is not a finding.

Fix: F-17697r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Trust Center “Security setting for macros” will be set to “Enabled (Always warn)”.

b
Configure to send all signed messages as clear signed messages - Outlook.
Medium - V-17800 - SV-19026r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO264 - Outlook
Vuln IDs
  • V-17800
Rule IDs
  • SV-19026r1_rule
By default, when users sign e-mail messages with their digital signature and send them, Outlook 2007 uses the signature's private key to encrypt the digital signature but sends the messages as clear text, unless they are encrypted separately. If users change this functionality by clearing the Send clear text signed message when sending signed messages option in the E-mail Security section of the Trust Center, any recipients who are unable to access or use the sender's digital certificate will not be able to read the e-mail messages.System AdministratorInformation Assurance Officer
Checks: C-19052r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography “Send all signed messages as clear signed messages” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value ClearSign is REG_DWORD = 1, this is not a finding.

Fix: F-17699r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography “Send all signed messages as clear signed messages” will be set to “Enabled”.

b
Set Control Item property prompt for data, to automatically deny.
Medium - V-17801 - SV-19028r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO248 - Base
Vuln IDs
  • V-17801
Rule IDs
  • SV-19028r1_rule
When a control on a custom Outlook 2007 form is bound directly to any of the Address Information fields, the form code can indirectly retrieve the value of the Address Information field by obtaining the Value property of the control. If the custom form was created by a malicious or inexperienced user, sensitive information could be exposed to unauthorized parties. By default, Outlook prompts users when they bind a control to an Address Information field. System AdministratorInformation Assurance Officer
Checks: C-19053r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Custom Form Security “Set control ItemProperty prompt” will be set to “Enabled (Automatically Deny)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value PromptOOMItemPropertyAccess is REG_DWORD = 0, this is not a finding.

Fix: F-17702r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Custom Form Security “Set control ItemProperty prompt” will be set to “Enabled (Automatically Deny)”.

b
Set custom Outlook Object Model (OOM) action execution prompt - Outlook.
Medium - V-17802 - SV-19030r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO247 - Outlook
Vuln IDs
  • V-17802
Rule IDs
  • SV-19030r1_rule
Custom actions add functionality to Outlook 2007 that can be triggered as part of a rule. Among other possible features, custom actions can be created that reply to messages in ways that circumvent the Outlook model's programmatic send protections. By default, when Outlook or another program initiates a custom action using the Outlook object model, users are prompted to allow or reject the action. If this configuration is changed, malicious code can use the Outlook object model to compromise sensitive information or otherwise cause data and computing resources to be at risk. System AdministratorInformation Assurance Officer
Checks: C-19054r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Custom Form Security “Set Outlook object model Custom Actions execution prompt” will be set to “Enabled (Automatically Deny)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value PromptOOMCustomAction is REG_DWORD = 0, this is not a finding.

Fix: F-17703r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Custom Form Security “Set Outlook object model Custom Actions execution prompt” will be set to “Enabled (Automatically Deny)”.

b
Set security feature to always warn about invalid signature - Outlook.
Medium - V-17803 - SV-19032r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO265 - Outlook
Vuln IDs
  • V-17803
Rule IDs
  • SV-19032r1_rule
By default, if users open e-mail messages that include invalid digital signatures, Outlook 2007 displays a warning dialog box. Users can decide whether they want to be warned about invalid signatures in the future. If users are not notified about invalid signatures, they might be prevented from detecting a fraudulent signature sent by a malicious person. System AdministratorInformation Assurance Officer
Checks: C-19058r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography “Signature Warning” will be set to “Enabled (Always warn about invalid signatures)”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security Criteria: If the value WarnAboutInvalid is REG_DWORD = 1, this is not a finding.

Fix: F-17704r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography “Signature Warning” will be set to “Enabled (Always warn about invalid signatures)”.

b
RSS feed synchronization with Common Feed List - Outlook.
Medium - V-17806 - SV-19038r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO281 - Outlook
Vuln IDs
  • V-17806
Rule IDs
  • SV-19038r1_rule
The Common Feed list is a hierarchical set of RSS feeds to which clients such as Outlook 2007, the Feeds list in Internet Explorer 7, and the Feed Headlines Sidebar gadget in Windows Vista can subscribe. If Outlook subscribes to a very large feed list, performance and availability can be affected, especially if Outlook is configured to download full RSS message bodies or if the feed list is not AutoArchived regularly. By default, Outlook maintains its own list of feeds and does not automatically subscribe to RSS feeds that are added to the Common Feed List. System AdministratorInformation Assurance Officer
Checks: C-19067r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Account Settings -> RSS Feeds “Synchronize Outlook RSS Feeds with Common Feed List” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\RSS Criteria: If the value SyncToSysCFL is REG_DWORD = 0, this is not a finding.

Fix: F-17707r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Account Settings -> RSS Feeds “Synchronize Outlook RSS Feeds with Common Feed List” will be set to “Disabled”.

b
Trust EMail from senders in receiver's contact list - Outlook.
Medium - V-17807 - SV-19040r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO223 - Outlook
Vuln IDs
  • V-17807
Rule IDs
  • SV-19040r1_rule
By default, e-mail addresses in users' Contacts list are treated as safe senders for purposes of filtering junk e-mail. If this configuration is changed, e-mail from users' Contacts might be misclassified as junk and cause important information to be lost.System AdministratorInformation Assurance Officer
Checks: C-19068r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Preferences -> Junk E-mail “Trust E-mail from Contacts” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\Mail Criteria: If the value JunkMailTrustContacts is REG_DWORD = 1, this is not a finding.

Fix: F-17708r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Preferences -> Junk E-mail “Trust E-mail from Contacts” will be set to “Enabled”.

b
Enable the "turn off RSS Feeds" feature in Outlook.
Medium - V-17808 - SV-19042r2_rule
RMF Control
Severity
Medium
CCI
Version
DTOO282 - Outlook
Vuln IDs
  • V-17808
Rule IDs
  • SV-19042r2_rule
By default, users can subscribe to RSS feeds from within Outlook 2007 and read RSS items like e-mail messages. If your organization has policies that govern the use of external resources such as RSS feeds, allowing users to subscribe to the RSS feed in Outlook might enable them to violate those policies.System AdministratorInformation Assurance Officer
Checks: C-19069r6_chk

NOTE: For operational environments requiring the use of RSS feeds integrated into Outlook for mission need, the network environment must meet the following criteria: - both the web site issuing the RSS feeds and the Outlook email client both have an available network path to each other. - neither the web site issuing the RSS feeds nor the Outlook email client have a network path to the public Internet. An example of such an environment would be a closed lab or other deployed network where the requisite signoffs, artifacts, and network documentation demonstrate that the Public Internet is not available to the Outlook client, preventing unauthorized RSS subscriptions being accessed by users of the Outlook client. If an operational environment has RSS Feeds enabled, and the mission need is documented and approved by the ISSO/ISSM, and the network meets the appropriate requirement, this is Not a Finding. For all environments where the Outlook email client has access to public Internet web sites, RSS integration into Outlook is not permitted, and should be validated as follows. Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office Outlook 2007 >> Tools|Account Settings >> RSS Feeds "Turn off RSS feature" is set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\RSS Criteria: If the environment meets the above stated criteria, and value "Disable" is REG_DWORD = 1, this is not a finding.

Fix: F-17709r5_fix

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office Outlook 2007 >> Tools|Account Settings >> RSS Feeds “Turn off RSS feature” to “Enabled”. Click Apply.

b
Disable the feature that uses Unicode when dragging eMail message to file system - Outlook.
Medium - V-17812 - SV-19050r1_rule
RMF Control
Severity
Medium
CCI
Version
DTOO231 - Outlook
Vuln IDs
  • V-17812
Rule IDs
  • SV-19050r1_rule
By default, when users drag e-mail messages from Outlook 2007 to a Windows Explorer window or to their Desktop, Outlook creates a .msg file using the native character encoding format for the configured locale (the so-called "ANSI" format). If this setting is Enabled, Outlook uses the Unicode character encoding standard to create the message file, which preserves special characters in the message. However, Unicode text is vulnerable to homograph attacks, in which characters are replaced by different but similar-looking characters. For example, the Cyrillic letter ? (U+0430) appears identical to the Latin letter a (U+0061) in many typefaces, but is actually a different character. Homographs can be used in "phishing" attacks to convince victims to visit fraudulent Web sites and enter sensitive information. System AdministratorInformation Assurance Officer
Checks: C-19094r1_chk

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Other -> Advanced “Use Unicode format when dragging e-mail message to file” will be set to “Disabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Options\General Criteria: If the value MSGFormat is REG_DWORD = 0, this is not a finding.

Fix: F-17713r1_fix

The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Tools \ Options -> Other -> Advanced “Use Unicode format when dragging e-mail message to file” will be set to “Disabled”.

c
An unsupported Microsoft Office version must not be installed.
High - V-25884 - SV-32370r3_rule
RMF Control
Severity
High
CCI
Version
DTOO287
Vuln IDs
  • V-25884
Rule IDs
  • SV-32370r3_rule
Failure to install the most current Office version leaves a system vulnerable to exploitation. Current service packs correct known security and system vulnerabilities. If Microsoft Office installation is not at the most current version and service pack level, this is a Category 1 finding since new vulnerabilities will not be patched. Office 2007 is End of Life. System Administrator
Checks: C-32765r4_chk

To determine what service pack level is installed, start the Office application. Click on the Office Menu Button (upper left), click "Options" at the bottom of the menu, and select "Resources" from the left column. The version number will be displayed alongside the "About" button on the right-hand side display. If the "About" box information displays an Office 2007 version, this is a finding.

Fix: F-28840r3_fix

Upgrade to Office 2010, Office 2013, or Office 2016.

b
Text in Outlook that represents Internet and network paths must not be automatically turned into hyperlinks.
CM-6 - Medium - CCI-000366 - V-41493 - SV-55983r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
DTOO425
Vuln IDs
  • V-41493
Rule IDs
  • SV-55983r2_rule
The ability of Outlook to automatically turn text that represents Internet and network paths into hyperlinks would allow users to click on those hyperlinks in email messages and access malicious or otherwise harmful websites.System AdministratorInformation Assurance Officer
Checks: C-49262r4_chk

The intent of this check is to block the display of Internet and network paths as hyperlinks in email messages. This requirement cannot be configured in the Office 2007 Administrative Templates. It can either be configured individually, within each Outlook client, or by registry key. To verify within the Outlook client that "Internet and network path into hyperlinks" is not enabled: From the main Outlook window, go to Tools >> Options. Select the "Mail Format" tab. Select the "Editor Options" button. In the left pane, select the "Proofing" button. Select the "AutoCorrect" button. Select the "AutoFormat As You Type" tab. Criteria: If the "Internet and network path into hyperlinks" checkbox is selected, this is a finding. Procedure: Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\Microsoft\office\12.0\outlook\options\autoformat Criteria: If the value pgrfafo_25_1 is REG_DWORD = 1, this is a finding.

Fix: F-48822r6_fix

Use the Windows Registry Editor to navigate to the following key: HKCU\software\policies\Microsoft\office\12.0\outlook\options\autoformat If the REG_DWORD value for pgrfafo_25_1 does not exist, create it with a value of "0". If the REG_DWORD value for pgrfafo_25_1 does exist, change the value to "0".