UCF STIG Viewer Logo

Scripted Window Security must be enforced.


Overview

Finding ID Version Rule ID IA Controls Severity
V-26588 DTOO124 SV-53858r1_rule Medium
Description
Malicious websites often try to confuse or trick users into giving a site permission to perform an action allowing the site to take control of the users' computers in some manner. Disabling or not configuring this setting allows unknown websites to: -Create browser windows appearing to be from the local operating system. -Draw active windows displaying outside of the viewable areas of the screen capturing keyboard input. -Overlay parent windows with their own browser windows to hide important system information, choices or prompts.
STIG Date
Microsoft Outlook 2013 STIG 2018-09-05

Details

Check Text ( C-47902r2_chk )
Verify the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Scripted Window Security Restrictions" is set to "Enabled" and 'outlook.exe' is checked.

Procedure: Use the Windows Registry Editor to navigate to the following key:

HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS

Criteria: If the value outlook.exe is REG_DWORD = 1, this is not a finding.
Fix Text (F-46763r1_fix)
Set the policy value for Computer Configuration -> Administrative Templates -> Microsoft Office 2013 (Machine) -> Security Settings -> IE Security "Scripted Window Security Restrictions" to "Enabled" and 'outlook.exe' is checked.