UCF STIG Viewer Logo

Automatic sending s/Mime receipt requests must be disallowed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17795 DTOO266 - Outlook SV-33568r1_rule Medium
Description
Incoming signed or encrypted messages might include S/MIME receipt requests. S/MIME receipts provide confirmation that messages are received unaltered, and can include information about who opened the message and when it was opened. By default, when users open messages with attached receipt requests, Outlook prompts them to decide whether to send a receipt to the sender with information about the identity of the user who opened the message and the time it was opened. If Outlook cannot send the receipt, the user is still allowed to open the message. In some situations, allowing Outlook to automatically send receipt requests could cause sensitive information to be divulged to unauthorized people.
STIG Date
Microsoft Outlook 2010 STIG 2018-04-04

Details

Check Text ( C-34030r1_chk )
The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography “S/MIME receipt requests behavior” must be “Enabled (Never send S\MIME receipts)”.

Procedure: Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security

Criteria: If the value RespondToReceiptRequests is REG_DWORD = 2, this is not a finding.
Fix Text (F-29714r1_fix)
Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography “S/MIME receipt requests behavior” to “Enabled (Never send S\MIME receipts)”.