UCF STIG Viewer Logo

The encryption type for password protected Open XML files must be set.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17619 DTOO189 - Office System SV-33465r3_rule Medium
Description
If unencrypted files are intercepted, sensitive information in the files can be compromised. To protect information confidentiality, Office application files can be encrypted and password protected. Only users who know the correct password will be able to decrypt such files.
STIG Date
Microsoft Office System 2010 STIG 2018-04-04

Details

Check Text ( C-33948r5_chk )
The policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Security Settings “Encryption type for password protected Office Open XML files” must be set to “Enabled (Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256)”.

Procedure: Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\14.0\common\security

Criteria: If the value OpenXMLEncryption is REG_SZ = “Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256”, this is not a finding.
Fix Text (F-29637r3_fix)
Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2010 -> Security Settings “Encryption type for password protected Office Open XML files” to “Enabled (Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256)”.