UCF STIG Viewer Logo

The encryption type for password protected Office 97 thru Office 2003 must be set.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17617 DTOO190 SV-52727r1_rule ECSC-1 Medium
Description
If unencrypted files are intercepted, sensitive information in the files can be compromised. To protect information confidentiality, Microsoft Office application files can be encrypted and password protected. Only users who know the correct password will be able to decrypt such files. Since some encryption types are less secure and easier to breach, Microsoft Enhanced RSA and AES Cryptographic Provider, AES-256, 256-bit should be used when encrypting documents.
STIG Date
Microsoft Office System 2013 STIG 2014-12-23

Details

Check Text ( C-47055r1_chk )
Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Security Settings "Encryption type for password protected Office 97-2003 files" is set to "Enabled (Microsoft Enhanced RSA and AES Cryptographic Provider, AES-256, 256-bit)".

Procedure: Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\15.0\common\security

Criteria: If the value DefaultEncryption12 is REG_SZ = "Microsoft Enhanced RSA and AES Cryptographic Provider, AES-256, 256-bit", this is not a finding.
Fix Text (F-45652r1_fix)
Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2013 -> Security Settings "Encryption type for password protected Office 97-2003 files" to "Enabled (Microsoft Enhanced RSA and AES Cryptographic Provider, AES-256, 256-bit)".