STIGQter STIGQter: STIG Summary: Microsoft Outlook 2013 STIG Version: 1 Release: 13 Benchmark Date: 26 Oct 2018:

Object Model Prompt behavior for accessing User Property Formula must be configured.

DISA Rule

SV-54001r1_rule

Vulnerability Number

V-17570

Group Title

DTOO254 - Object Model Prompt for Formula Property

Rule Version

DTOO254

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Programmatic Security "Configure Outlook object model prompt When accessing the Formula property of a UserProperty object" to "Enabled (Automatically Deny)".

Check Contents

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Programmatic Security "Configure Outlook object model prompt When accessing the Formula property of a UserProperty object" is set to "Enabled (Automatically Deny)".

Procedure: Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security

Criteria: If the value PromptOOMFormulaAccess is REG_DWORD = 0, this is not a finding.

Vulnerability Number

V-17570

Documentable

False

Rule Version

DTOO254

Severity Override Guidance

Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Security Form Settings -> Programmatic Security "Configure Outlook object model prompt When accessing the Formula property of a UserProperty object" is set to "Enabled (Automatically Deny)".

Procedure: Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security

Criteria: If the value PromptOOMFormulaAccess is REG_DWORD = 0, this is not a finding.

Check Content Reference

M

Responsibility

Information Assurance Officer

Target Key

2482

Comments