STIGQter STIGQter: STIG Summary: Microsoft Office 365 ProPlus Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 23 Apr 2021:

When a user designs a custom form in Outlook and attempts to bind an Address Information field to a combination or formula custom field, Outlook must automatically deny it.

DISA Rule

SV-223367r508019_rule

Vulnerability Number

V-223367

Group Title

SRG-APP-000488

Rule Version

O365-OU-000022

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Programmatic Security >> Configure Outlook object model prompt When accessing the Formula property of a UserProperty object to "Enabled (Automatically Deny)".

Check Contents

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Programmatic Security >> Configure Outlook object model prompt when accessing the Formula property of a UserProperty object is set to "Enabled (Automatically Deny)".

Use the Windows Registry to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security

If the value PromptOOMFormulaAccess is REG_DWORD = 0, this is not a finding.

Vulnerability Number

V-223367

Documentable

False

Rule Version

O365-OU-000022

Severity Override Guidance

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2016 >> Security >> Security Form Settings >> Programmatic Security >> Configure Outlook object model prompt when accessing the Formula property of a UserProperty object is set to "Enabled (Automatically Deny)".

Use the Windows Registry to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\16.0\outlook\security

If the value PromptOOMFormulaAccess is REG_DWORD = 0, this is not a finding.

Check Content Reference

M

Target Key

4099

Comments