UCF STIG Viewer Logo

Message formats must be set to use SMime.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17755 DTOO260 SV-54004r1_rule Medium
Description
Email typically travels over open networks and is passed from server to server. Messages are therefore vulnerable to interception, and attackers might read or alter their contents. It is therefore important to have a mechanism for signing messages and providing end-to-end encryption. Outlook supports three formats for encrypting and signing messages: S/MIME, Exchange, and Fortezza. By default, Outlook only uses S/MIME to encrypt and sign messages. When an organization has policies that mandate the use of specific encryption formats, allowing users to choose freely between these formats could cause them to violate such policies.
STIG Date
Microsoft Outlook 2013 STIG 2018-09-05

Details

Check Text ( C-47974r1_chk )
Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography "Message Formats" is set to "Enabled (S\MIME)".

Procedure: Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\15.0\outlook\security

Criteria: If the value MsgFormats is REG_DWORD = 1, this is not a finding.
Fix Text (F-46893r1_fix)
Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography "Message Formats" to "Enabled (S\MIME)".