UCF STIG Viewer Logo

Enable security feature to never automatically send s/Mime receipt requests.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17795 DTOO266 - Outlook SV-19018r1_rule ECSC-1 Medium
Description
Incoming signed or encrypted messages might include S/MIME receipt requests. S/MIME receipts provide confirmation that messages are received unaltered, and can include information about who opened the message and when it was opened. By default, when users open messages with attached receipt requests, Outlook 2007 prompts them to decide whether to send a receipt to the sender with information about the identity of the user who opened the message and the time it was opened. If Outlook cannot send the receipt, the user is still allowed to open the message. In some situations, allowing Outlook to automatically send receipt requests could cause sensitive information to be divulged to unauthorized people.
STIG Date
Microsoft Outlook 2007 2015-09-17

Details

Check Text ( C-19046r1_chk )
The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography “S/MIME receipt requests” will be set to “Enabled (Never send S\MIME receipts)”.

Procedure: Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\12.0\Outlook\Security

Criteria: If the value RespondToReceiptRequests is REG_DWORD = 2, this is not a finding.
Fix Text (F-17694r1_fix)
The policy value for User Configuration -> Administrative Templates -> Microsoft Office Outlook 2007 -> Security -> Cryptography “S/MIME receipt requests” will be set to “Enabled (Never send S\MIME receipts)”.