STIGQter STIGQter: STIG Summary: Microsoft Outlook 2013 STIG Version: 1 Release: 13 Benchmark Date: 26 Oct 2018:

Level 2 file extensions must be blocked and not removed.

DISA Rule

SV-53989r2_rule

Vulnerability Number

V-17775

Group Title

DTOO245 - Lvl 2 File Extensions

Rule Version

DTOO245

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2013 >> Security >> Security Form Settings >> Attachment Security "Remove file extensions blocked as Level 2" to "Disabled".

Check Contents

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2013 >> Security >> Security Form Settings >> Attachment Security "Remove file extensions blocked as Level 2" is set to "Disabled".

Procedure: Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security\

Criteria: If the registry value “FileExtensionsRemoveLevel2” exists, this is a finding.

Vulnerability Number

V-17775

Documentable

False

Rule Version

DTOO245

Severity Override Guidance

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2013 >> Security >> Security Form Settings >> Attachment Security "Remove file extensions blocked as Level 2" is set to "Disabled".

Procedure: Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security\

Criteria: If the registry value “FileExtensionsRemoveLevel2” exists, this is a finding.

Check Content Reference

M

Responsibility

Information Assurance Officer

Target Key

2482

Comments