1.13.3.1.6 Ensure 'Remove file extensions blocked as Level 2' is set to Disabled

Information

This policy setting controls which types of attachments (determined by file extension) must be saved to disk before users can open them. Files with specific extensions can be categorized as Level 1 (users cannot view the file) or Level 2 (users can open the file after saving it to disk). Users can freely open files of types that are not categorized as Level 1 or Level 2.

If you enable this policy setting, you can specify a list of attachment file types to classify as Level 2, which forces users to actively decide to download the attachment to view it.

If you disable or do not configure this policy setting, Outlook does not classify any file type extensions as Level 2.

Important: This policy setting only applies if the 'Outlook Security Mode' policy setting under 'Microsoft Outlook <version>\Security\Security Form Settings' is configured to 'Use Outlook Security Group Policy.' The recommended state for this setting is: Disabled.

Rationale:

Malicious code is often spread through e-mail. Some viruses have the ability to send copies of themselves to other people in the victim's Address Book or Contacts list, and such potentially harmful files can affect the computers of unwary recipients.

Outlook uses two levels of security to restrict users' access to files attached to e-mail messages or other items. Files with specific extensions can be categorized as Level 1 (users cannot view the file) or Level 2 (users can open the file after saving it to disk). Users can freely open files of types that are not categorized as Level 1 or Level 2.
By default, Outlook classifies a number of potentially harmful file types as Level 1. (See Attachment file types restricted by Outlook for the complete list.) Outlook does not classify any file types as Level 2 by default, so this setting is not particularly useful in isolation. Typically, if there are extensions on the Level 2 list they would have been added by using the 'Add file extensions to block as Level 2' setting, through which they can be removed.
The combined lists of blocked and restricted file extensions that Outlook uses are actually built by combining various policies together. If a machine policy classifies an extension as Level 2, this setting could be used to remove the extension from the list in some situations. As with Level 1 extensions, though, removing restrictions on potentially dangerous extensions can make it easier for users to open dangerous files, which can significantly reduce security.

Solution

To implement the recommended configuration state, set the following Group Policy setting to Disabled.

User Configuration\Administrative Templates\Microsoft Outlook 2013\Security\Security Form Settings\Attachment Security\Remove file extensions blocked as Level 2\: Removed Extensions:

Impact:

Disabling this setting enforces the default configuration, and is therefore unlikely to cause usability issues for most users.

See Also

https://workbench.cisecurity.org/files/552

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-18(3)

Plugin: Windows

Control ID: 1ac1f43a2362558711bd3b84ff7c381c373fb2594f493c3014182bf8a882a0e7