STIGQter STIGQter: STIG Summary: Microsoft Outlook 2013 STIG Version: 1 Release: 13 Benchmark Date: 26 Oct 2018:

Level 1 file extensions must be blocked and not removed.

DISA Rule

SV-55898r2_rule

Vulnerability Number

V-17774

Group Title

DTOO244 - Lvl 1 File extensions

Rule Version

DTOO244

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Set the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2013 >> Security >> Security Form Settings >> Attachment Security "Remove file extensions blocked as Level 1" to "Disabled".

Check Contents

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2013 >> Security >> Security Form Settings >> Attachment Security "Remove file extensions blocked as Level 1" is set to "Disabled".

Procedure: Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security

Criteria: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security\

Criteria: If the registry value “FileExtensionsRemoveLevel1” exists, this is a finding.

Vulnerability Number

V-17774

Documentable

False

Rule Version

DTOO244

Severity Override Guidance

Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Outlook 2013 >> Security >> Security Form Settings >> Attachment Security "Remove file extensions blocked as Level 1" is set to "Disabled".

Procedure: Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security

Criteria: HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security\

Criteria: If the registry value “FileExtensionsRemoveLevel1” exists, this is a finding.

Check Content Reference

M

Responsibility

System Administrator

Target Key

2482

Comments