UCF STIG Viewer Logo

Disable the Opt-In Wizard that enables first time users to opt into Internet–based Microsoft services.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17664 DTOO183 - Office SV-18824r1_rule ECSC-1 Medium
Description
By default, the Opt-in Wizard displays the first time users run a 2007 Microsoft Office application, which allows them to opt into Internet–based services that will help improve their Office experience, such as Microsoft Update, the Customer Experience Improvement Program, Office Diagnostics, and Online Help. If your organization has policies that govern the use of such external resources, allowing users to opt in to these services might cause them to violate the policies.
STIG Date
Microsoft Office System 2007 2015-10-02

Details

Check Text ( C-18935r1_chk )
The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2007 system -> Privacy -> Trust Center “Disable Opt-in Wizard on first run” will be set to “Enabled”.

Procedure: Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\12.0\Common\General

Criteria: If the value ShownOptIn is REG_DWORD = 1, this is not a finding.
Fix Text (F-17562r1_fix)
The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2007 system -> Privacy -> Trust Center “Disable Opt-in Wizard on first run” will be set to “Enabled”.

"Note: Group Policy Administrative Templates are available from the www.microsoft.com download site. The MS Office 2007 System (Office12.adm) is included in the AdminTemplates.exe file. This template provides the
mechanisms to incorporate Microsoft Office 2007 System policies via the Microsoft Group Policy Editor (gpedit.msc)."

"Note: If the Microsoft Group Policy Editor (gpedit.msc) is not used to incorporate the remediation to this vulnerability the Microsoft Registry Editor (regedit.exe) may be used to create the registry key and value required."