DTOO190 - The encryption type for password protected Office 97 thru Office 2003 must be set.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

This policy setting enables you to specify an encryption type for password-protected Office 97-2003 files. If you enable this policy setting, you can specify the type of encryption that Office applications will use to encrypt password-protected files in the older Office 97-2003 file formats. The chosen encryption type must have a corresponding cryptographic service provider (CSP) installed on the computer that encrypts the file. See the HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider\ registry key for a list of CSPs installed on the local computer. Specify the encryption type to use by entering it in the provided text box in the following form:<Encryption Provider>,<Encryption Algorithm>,<Encryption Key Length>.For example, Microsoft Enhanced Cryptographic Provider v1.0,RC4,128. If you do not configure this policy setting, Excel, PowerPoint, and Word use Office 97/2000 Compatible encryption, a proprietary encryption method, to encrypt password-protected Office 97-2003 files.

Solution

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2016 -> Security Settings 'Encryption type for password protected Office 97-2003 files' to 'Enabled (Microsoft Enhanced RSA and AES Cryptographic Provider,AES 256,256)'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Office_System_2016_V2R1_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-13, CAT|II, CCI|CCI-001199, Rule-ID|SV-238029r650654_rule, STIG-ID|DTOO190, STIG-Legacy|SV-85491, STIG-Legacy|V-70867, Vuln-ID|V-238029

Plugin: Windows

Control ID: a91714133fe4ed2b34045544df06aab460a412705771eebc434f941505e3f7ba