UCF STIG Viewer Logo

Protect document metadata for password protected files - Office


Overview

Finding ID Version Rule ID IA Controls Severity
V-17768 DTOO188 - Office SV-18974r1_rule ECSC-1 Medium
Description
By default, when an Office Open XML document is protected with a password and saved, any metadata associated with the document is encrypted along with the rest of the document's contents. If this configuration is changed, potentially sensitive information such as the document author and hyperlink references could be exposed to unauthorized people.
STIG Date
Microsoft Office System 2007 2015-10-02

Details

Check Text ( C-19031r1_chk )
The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2007 system -> Security Settings “Protect document metadata for password protected files” will be set to “Enabled”.

Procedure: Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\12.0\Common\Security

Criteria: If the value OpenXMLEncryptProperty is REG_DWORD = 1, this is not a finding.
Fix Text (F-17667r1_fix)
The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2007 system -> Security Settings “Protect document metadata for password protected files” will be set to “Enabled”.

"Note: Group Policy Administrative Templates are available from the www.microsoft.com download site. The MS Office 2007 System (Office12.adm) is included in the AdminTemplates.exe file. This template provides the
mechanisms to incorporate Microsoft Office 2007 System policies via the Microsoft Group Policy Editor (gpedit.msc)."

"Note: If the Microsoft Group Policy Editor (gpedit.msc) is not used to incorporate the remediation to this vulnerability the Microsoft Registry Editor (regedit.exe) may be used to create the registry key and value required."