UCF STIG Viewer Logo

Do not Remove file extensions blocked as level 1.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17774 DTOO244 - Outlook SV-18985r1_rule ECSC-1 Medium
Description
Malicious code is often spread through e-mail. Some viruses have the ability to send copies of themselves to other people in the victim's Address Book or Contacts list, and such potentially harmful files can affect the computers of unwary recipients.
STIG Date
Microsoft Outlook 2007 2015-09-17

Details

Check Text ( C-19037r1_chk )
The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Attachment Security “Remove file extensions blocked as Level 1” will be set to “Disabled”.

Procedure: Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security\FileExtensionsRemoveLevel1

If registry key exist, this is a finding.
Fix Text (F-17673r1_fix)
The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Security Form Settings -> Attachment Security “Remove file extensions blocked as Level 1” will be set to “Disabled”.