StigData/Archive/Office/U_MS_PowerPoint_2013_V1R6_Manual-xccdf.xml

<?xml version="1.0" encoding="utf-8"?><?xml-stylesheet type='text/xsl' href='STIG_unclass.xsl'?><Benchmark xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:cpe="http://cpe.mitre.org/language/2.0" xmlns:xhtml="http://www.w3.org/1999/xhtml" xmlns:dc="http://purl.org/dc/elements/1.1/" id="Microsoft_PowerPoint_2013" xml:lang="en" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.1 http://nvd.nist.gov/schema/xccdf-1.1.4.xsd http://cpe.mitre.org/dictionary/2.0 http://cpe.mitre.org/files/cpe-dictionary_2.1.xsd" xmlns="http://checklists.nist.gov/xccdf/1.1"><status date="2018-04-04">accepted</status><title>Microsoft PowerPoint 2013 STIG</title><description>The Microsoft PowerPoint 2013 Security Technical Implementation Guide (STIG) is published as a tool to improve the security of Department of Defense (DoD) information systems. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.</description><notice id="terms-of-use" xml:lang="en"></notice><reference href="http://iase.disa.mil"><dc:publisher>DISA</dc:publisher><dc:source>STIG.DOD.MIL</dc:source></reference><plain-text id="release-info">Release: 6 Benchmark Date: 27 Apr 2018</plain-text><version>1</version><Profile id="MAC-1_Classified"><title>I - Mission Critical Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-17173" selected="true" /><select idref="V-17174" selected="true" /><select idref="V-17175" selected="true" /><select idref="V-17183" selected="true" /><select idref="V-17184" selected="true" /><select idref="V-17187" selected="true" /><select idref="V-17322" selected="true" /><select idref="V-17471" selected="true" /><select idref="V-17473" selected="true" /><select idref="V-17520" selected="true" /><select idref="V-17521" selected="true" /><select idref="V-17522" selected="true" /><select idref="V-17545" selected="true" /><select idref="V-17752" selected="true" /><select idref="V-17788" selected="true" /><select idref="V-17809" selected="true" /><select idref="V-26584" selected="true" /><select idref="V-26585" selected="true" /><select idref="V-26586" selected="true" /><select idref="V-26587" selected="true" /><select idref="V-26588" selected="true" /><select idref="V-26589" selected="true" /><select idref="V-26592" selected="true" /><select idref="V-26612" selected="true" /><select idref="V-26614" selected="true" /><select idref="V-26615" selected="true" /><select idref="V-26616" selected="true" /><select idref="V-26617" selected="true" /><select idref="V-26639" selected="true" /><select idref="V-42327" selected="true" /><select idref="V-42328" selected="true" /><select idref="V-42329" selected="true" /><select idref="V-42330" selected="true" /><select idref="V-42331" selected="true" /><select idref="V-42332" selected="true" /><select idref="V-42333" selected="true" /><select idref="V-42334" selected="true" /><select idref="V-42335" selected="true" /><select idref="V-42336" selected="true" /><select idref="V-72839" selected="true" /></Profile><Profile id="MAC-1_Public"><title>I - Mission Critical Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-17173" selected="true" /><select idref="V-17174" selected="true" /><select idref="V-17175" selected="true" /><select idref="V-17183" selected="true" /><select idref="V-17184" selected="true" /><select idref="V-17187" selected="true" /><select idref="V-17322" selected="true" /><select idref="V-17471" selected="true" /><select idref="V-17473" selected="true" /><select idref="V-17520" selected="true" /><select idref="V-17521" selected="true" /><select idref="V-17522" selected="true" /><select idref="V-17545" selected="true" /><select idref="V-17752" selected="true" /><select idref="V-17788" selected="true" /><select idref="V-17809" selected="true" /><select idref="V-26584" selected="true" /><select idref="V-26585" selected="true" /><select idref="V-26586" selected="true" /><select idref="V-26587" selected="true" /><select idref="V-26588" selected="true" /><select idref="V-26589" selected="true" /><select idref="V-26592" selected="true" /><select idref="V-26612" selected="true" /><select idref="V-26614" selected="true" /><select idref="V-26615" selected="true" /><select idref="V-26616" selected="true" /><select idref="V-26617" selected="true" /><select idref="V-26639" selected="true" /><select idref="V-42327" selected="true" /><select idref="V-42328" selected="true" /><select idref="V-42329" selected="true" /><select idref="V-42330" selected="true" /><select idref="V-42331" selected="true" /><select idref="V-42332" selected="true" /><select idref="V-42333" selected="true" /><select idref="V-42334" selected="true" /><select idref="V-42335" selected="true" /><select idref="V-42336" selected="true" /><select idref="V-72839" selected="true" /></Profile><Profile id="MAC-1_Sensitive"><title>I - Mission Critical Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-17173" selected="true" /><select idref="V-17174" selected="true" /><select idref="V-17175" selected="true" /><select idref="V-17183" selected="true" /><select idref="V-17184" selected="true" /><select idref="V-17187" selected="true" /><select idref="V-17322" selected="true" /><select idref="V-17471" selected="true" /><select idref="V-17473" selected="true" /><select idref="V-17520" selected="true" /><select idref="V-17521" selected="true" /><select idref="V-17522" selected="true" /><select idref="V-17545" selected="true" /><select idref="V-17752" selected="true" /><select idref="V-17788" selected="true" /><select idref="V-17809" selected="true" /><select idref="V-26584" selected="true" /><select idref="V-26585" selected="true" /><select idref="V-26586" selected="true" /><select idref="V-26587" selected="true" /><select idref="V-26588" selected="true" /><select idref="V-26589" selected="true" /><select idref="V-26592" selected="true" /><select idref="V-26612" selected="true" /><select idref="V-26614" selected="true" /><select idref="V-26615" selected="true" /><select idref="V-26616" selected="true" /><select idref="V-26617" selected="true" /><select idref="V-26639" selected="true" /><select idref="V-42327" selected="true" /><select idref="V-42328" selected="true" /><select idref="V-42329" selected="true" /><select idref="V-42330" selected="true" /><select idref="V-42331" selected="true" /><select idref="V-42332" selected="true" /><select idref="V-42333" selected="true" /><select idref="V-42334" selected="true" /><select idref="V-42335" selected="true" /><select idref="V-42336" selected="true" /><select idref="V-72839" selected="true" /></Profile><Profile id="MAC-2_Classified"><title>II - Mission Support Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-17173" selected="true" /><select idref="V-17174" selected="true" /><select idref="V-17175" selected="true" /><select idref="V-17183" selected="true" /><select idref="V-17184" selected="true" /><select idref="V-17187" selected="true" /><select idref="V-17322" selected="true" /><select idref="V-17471" selected="true" /><select idref="V-17473" selected="true" /><select idref="V-17520" selected="true" /><select idref="V-17521" selected="true" /><select idref="V-17522" selected="true" /><select idref="V-17545" selected="true" /><select idref="V-17752" selected="true" /><select idref="V-17788" selected="true" /><select idref="V-17809" selected="true" /><select idref="V-26584" selected="true" /><select idref="V-26585" selected="true" /><select idref="V-26586" selected="true" /><select idref="V-26587" selected="true" /><select idref="V-26588" selected="true" /><select idref="V-26589" selected="true" /><select idref="V-26592" selected="true" /><select idref="V-26612" selected="true" /><select idref="V-26614" selected="true" /><select idref="V-26615" selected="true" /><select idref="V-26616" selected="true" /><select idref="V-26617" selected="true" /><select idref="V-26639" selected="true" /><select idref="V-42327" selected="true" /><select idref="V-42328" selected="true" /><select idref="V-42329" selected="true" /><select idref="V-42330" selected="true" /><select idref="V-42331" selected="true" /><select idref="V-42332" selected="true" /><select idref="V-42333" selected="true" /><select idref="V-42334" selected="true" /><select idref="V-42335" selected="true" /><select idref="V-42336" selected="true" /><select idref="V-72839" selected="true" /></Profile><Profile id="MAC-2_Public"><title>II - Mission Support Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-17173" selected="true" /><select idref="V-17174" selected="true" /><select idref="V-17175" selected="true" /><select idref="V-17183" selected="true" /><select idref="V-17184" selected="true" /><select idref="V-17187" selected="true" /><select idref="V-17322" selected="true" /><select idref="V-17471" selected="true" /><select idref="V-17473" selected="true" /><select idref="V-17520" selected="true" /><select idref="V-17521" selected="true" /><select idref="V-17522" selected="true" /><select idref="V-17545" selected="true" /><select idref="V-17752" selected="true" /><select idref="V-17788" selected="true" /><select idref="V-17809" selected="true" /><select idref="V-26584" selected="true" /><select idref="V-26585" selected="true" /><select idref="V-26586" selected="true" /><select idref="V-26587" selected="true" /><select idref="V-26588" selected="true" /><select idref="V-26589" selected="true" /><select idref="V-26592" selected="true" /><select idref="V-26612" selected="true" /><select idref="V-26614" selected="true" /><select idref="V-26615" selected="true" /><select idref="V-26616" selected="true" /><select idref="V-26617" selected="true" /><select idref="V-26639" selected="true" /><select idref="V-42327" selected="true" /><select idref="V-42328" selected="true" /><select idref="V-42329" selected="true" /><select idref="V-42330" selected="true" /><select idref="V-42331" selected="true" /><select idref="V-42332" selected="true" /><select idref="V-42333" selected="true" /><select idref="V-42334" selected="true" /><select idref="V-42335" selected="true" /><select idref="V-42336" selected="true" /><select idref="V-72839" selected="true" /></Profile><Profile id="MAC-2_Sensitive"><title>II - Mission Support Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-17173" selected="true" /><select idref="V-17174" selected="true" /><select idref="V-17175" selected="true" /><select idref="V-17183" selected="true" /><select idref="V-17184" selected="true" /><select idref="V-17187" selected="true" /><select idref="V-17322" selected="true" /><select idref="V-17471" selected="true" /><select idref="V-17473" selected="true" /><select idref="V-17520" selected="true" /><select idref="V-17521" selected="true" /><select idref="V-17522" selected="true" /><select idref="V-17545" selected="true" /><select idref="V-17752" selected="true" /><select idref="V-17788" selected="true" /><select idref="V-17809" selected="true" /><select idref="V-26584" selected="true" /><select idref="V-26585" selected="true" /><select idref="V-26586" selected="true" /><select idref="V-26587" selected="true" /><select idref="V-26588" selected="true" /><select idref="V-26589" selected="true" /><select idref="V-26592" selected="true" /><select idref="V-26612" selected="true" /><select idref="V-26614" selected="true" /><select idref="V-26615" selected="true" /><select idref="V-26616" selected="true" /><select idref="V-26617" selected="true" /><select idref="V-26639" selected="true" /><select idref="V-42327" selected="true" /><select idref="V-42328" selected="true" /><select idref="V-42329" selected="true" /><select idref="V-42330" selected="true" /><select idref="V-42331" selected="true" /><select idref="V-42332" selected="true" /><select idref="V-42333" selected="true" /><select idref="V-42334" selected="true" /><select idref="V-42335" selected="true" /><select idref="V-42336" selected="true" /><select idref="V-72839" selected="true" /></Profile><Profile id="MAC-3_Classified"><title>III - Administrative Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-17173" selected="true" /><select idref="V-17174" selected="true" /><select idref="V-17175" selected="true" /><select idref="V-17183" selected="true" /><select idref="V-17184" selected="true" /><select idref="V-17187" selected="true" /><select idref="V-17322" selected="true" /><select idref="V-17471" selected="true" /><select idref="V-17473" selected="true" /><select idref="V-17520" selected="true" /><select idref="V-17521" selected="true" /><select idref="V-17522" selected="true" /><select idref="V-17545" selected="true" /><select idref="V-17752" selected="true" /><select idref="V-17788" selected="true" /><select idref="V-17809" selected="true" /><select idref="V-26584" selected="true" /><select idref="V-26585" selected="true" /><select idref="V-26586" selected="true" /><select idref="V-26587" selected="true" /><select idref="V-26588" selected="true" /><select idref="V-26589" selected="true" /><select idref="V-26592" selected="true" /><select idref="V-26612" selected="true" /><select idref="V-26614" selected="true" /><select idref="V-26615" selected="true" /><select idref="V-26616" selected="true" /><select idref="V-26617" selected="true" /><select idref="V-26639" selected="true" /><select idref="V-42327" selected="true" /><select idref="V-42328" selected="true" /><select idref="V-42329" selected="true" /><select idref="V-42330" selected="true" /><select idref="V-42331" selected="true" /><select idref="V-42332" selected="true" /><select idref="V-42333" selected="true" /><select idref="V-42334" selected="true" /><select idref="V-42335" selected="true" /><select idref="V-42336" selected="true" /><select idref="V-72839" selected="true" /></Profile><Profile id="MAC-3_Public"><title>III - Administrative Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-17173" selected="true" /><select idref="V-17174" selected="true" /><select idref="V-17175" selected="true" /><select idref="V-17183" selected="true" /><select idref="V-17184" selected="true" /><select idref="V-17187" selected="true" /><select idref="V-17322" selected="true" /><select idref="V-17471" selected="true" /><select idref="V-17473" selected="true" /><select idref="V-17520" selected="true" /><select idref="V-17521" selected="true" /><select idref="V-17522" selected="true" /><select idref="V-17545" selected="true" /><select idref="V-17752" selected="true" /><select idref="V-17788" selected="true" /><select idref="V-17809" selected="true" /><select idref="V-26584" selected="true" /><select idref="V-26585" selected="true" /><select idref="V-26586" selected="true" /><select idref="V-26587" selected="true" /><select idref="V-26588" selected="true" /><select idref="V-26589" selected="true" /><select idref="V-26592" selected="true" /><select idref="V-26612" selected="true" /><select idref="V-26614" selected="true" /><select idref="V-26615" selected="true" /><select idref="V-26616" selected="true" /><select idref="V-26617" selected="true" /><select idref="V-26639" selected="true" /><select idref="V-42327" selected="true" /><select idref="V-42328" selected="true" /><select idref="V-42329" selected="true" /><select idref="V-42330" selected="true" /><select idref="V-42331" selected="true" /><select idref="V-42332" selected="true" /><select idref="V-42333" selected="true" /><select idref="V-42334" selected="true" /><select idref="V-42335" selected="true" /><select idref="V-42336" selected="true" /><select idref="V-72839" selected="true" /></Profile><Profile id="MAC-3_Sensitive"><title>III - Administrative Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-17173" selected="true" /><select idref="V-17174" selected="true" /><select idref="V-17175" selected="true" /><select idref="V-17183" selected="true" /><select idref="V-17184" selected="true" /><select idref="V-17187" selected="true" /><select idref="V-17322" selected="true" /><select idref="V-17471" selected="true" /><select idref="V-17473" selected="true" /><select idref="V-17520" selected="true" /><select idref="V-17521" selected="true" /><select idref="V-17522" selected="true" /><select idref="V-17545" selected="true" /><select idref="V-17752" selected="true" /><select idref="V-17788" selected="true" /><select idref="V-17809" selected="true" /><select idref="V-26584" selected="true" /><select idref="V-26585" selected="true" /><select idref="V-26586" selected="true" /><select idref="V-26587" selected="true" /><select idref="V-26588" selected="true" /><select idref="V-26589" selected="true" /><select idref="V-26592" selected="true" /><select idref="V-26612" selected="true" /><select idref="V-26614" selected="true" /><select idref="V-26615" selected="true" /><select idref="V-26616" selected="true" /><select idref="V-26617" selected="true" /><select idref="V-26639" selected="true" /><select idref="V-42327" selected="true" /><select idref="V-42328" selected="true" /><select idref="V-42329" selected="true" /><select idref="V-42330" selected="true" /><select idref="V-42331" selected="true" /><select idref="V-42332" selected="true" /><select idref="V-42333" selected="true" /><select idref="V-42334" selected="true" /><select idref="V-42335" selected="true" /><select idref="V-42336" selected="true" /><select idref="V-72839" selected="true" /></Profile><Group id="V-17173"><title>DTOO104 - Disable user name and password</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53464r1_rule" severity="medium" weight="10.0"><version>DTOO104</version><title>Disabling of user name and password syntax from being used in URLs must be enforced in PowerPoint.</title><description>&lt;VulnDiscussion&gt;The Uniform Resource Locator (URL) standard allows user authentication to be included in URL strings in the form http://username:password@example.com. A malicious user might use this URL syntax to create a hyperlink that appears to open a legitimate website but actually opens a deceptive (spoofed) website. For example, the URL http://www.wingtiptoys.com@example.com appears to open http://www.wingtiptoys.com but actually opens http://example.com. To protect users from such attacks, Internet Explorer usually blocks any URLs using this syntax.
 
This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If user names and passwords in URLs are allowed, users could be diverted to dangerous web pages, which could pose a security risk.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-46389r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Disable user name and password" to "Enabled" and place a check in the 'powerpnt.exe' check box.</fixtext><fix id="F-46389r1_fix" /><check system="C-47668r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Disable user name and password" is set to "Enabled" and a check in the 'powerpnt.exe' check box is selected.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE
 
Criteria: If the value powerpnt.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-17174"><title>DTOO111 - Enable IE Bind to Object </title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53537r1_rule" severity="medium" weight="10.0"><version>DTOO111</version><title>The Internet Explorer Bind to Object functionality must be enabled in PowerPoint.</title><description>&lt;VulnDiscussion&gt;Internet Explorer performs a number of safety checks before initializing an ActiveX control. It will not initialize a control if the kill bit for the control is set in the registry, or if the security settings for the zone in which the control is located do not allow it to be initialized.
This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). A security risk could occur if potentially dangerous controls are allowed to load.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-46461r2_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Bind to Object" to "Enabled" and place a check in the 'powerpnt.exe' check box.</fixtext><fix id="F-46461r2_fix" /><check system="C-47698r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Bind to Object" is set to "Enabled" and a check in the 'powerpnt.exe' check box is selected.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SAFE_BINDTOOBJECT
 
Criteria: If the value powerpnt.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-17175"><title>DTOO117 - Saved from URL</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53470r1_rule" severity="medium" weight="10.0"><version>DTOO117</version><title>The Saved from URL mark must be selected to enforce Internet zone processing in PowerPoint.</title><description>&lt;VulnDiscussion&gt;Typically, when Internet Explorer loads a web page from a Universal Naming Convention (UNC) share that contains a Mark of the Web (MOTW) comment, indicating the page was saved from a site on the Internet; Internet Explorer runs the page in the Internet security zone instead of the less restrictive Local Intranet security zone. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If Internet Explorer does not evaluate the page for a MOTW, potentially dangerous code could be allowed to run.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-46395r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Saved from URL" to "Enabled" and place a check in the 'powerpnt.exe' check box.</fixtext><fix id="F-46395r1_fix" /><check system="C-47670r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Saved from URL" is set to "Enabled" and a check in the 'powerpnt.exe' check box is selected.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK
 
Criteria: If the value powerpnt.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-17183"><title>DTOO123-Block Navigation to URL from Office </title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53475r1_rule" severity="medium" weight="10.0"><version>DTOO123</version><title>Navigation to URLs embedded in Office products must be blocked in PowerPoint.</title><description>&lt;VulnDiscussion&gt;To protect users from attacks, Internet Explorer usually does not attempt to load malformed URLs. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If Internet Explorer attempts to load a malformed URL, a security risk could occur.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-46401r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Navigate URL" to "Enabled" and place a check in the 'powerpnt.exe' check box.</fixtext><fix id="F-46401r1_fix" /><check system="C-47673r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Navigate URL" must be "Enabled" and a check in the 'powerpnt.exe' check box is selected.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_VALIDATE_NAVIGATE_URL
 
Criteria: If the value powerpnt.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-17184"><title>DTOO129 - Block Pop-Ups</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53484r1_rule" severity="medium" weight="10.0"><version>DTOO129</version><title>Links that invoke instances of Internet Explorer from within an Office product must be blocked in PowerPoint.</title><description>&lt;VulnDiscussion&gt;The Pop-up Blocker feature in Internet Explorer can be used to block most unwanted pop-up and pop-under windows from appearing. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If the Pop-up Blocker is disabled, disruptive and potentially dangerous pop-up windows could load and present a security risk.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001662</ident><fixtext fixref="F-46409r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Block popups" to "Enabled" and select 'powerpnt.exe'.</fixtext><fix id="F-46409r1_fix" /><check system="C-47677r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Block popups" must be "Enabled" and 'powerpnt.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WEBOC_POPUPMANAGEMENT
 
Criteria: If the value powerpnt.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-17187"><title>DTOO131 - Trust Bar Notifications</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53486r1_rule" severity="medium" weight="10.0"><version>DTOO131</version><title>Trust Bar Notifications for unsigned application add-ins must be blocked.</title><description>&lt;VulnDiscussion&gt;If an application is configured to require all add-ins to be signed by a trusted publisher, any unsigned add-ins the application loads will be disabled and the application will display the Trust Bar at the top of the active window. The Trust Bar contains a message informing users about the unsigned add-in. If a user is allowed to make the determination to allow an unsigned add-in, it increases the risk of malicious code being introduced onto the user's computer or the network.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001749</ident><fixtext fixref="F-46412r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security -&gt; Trust Center "Disable Trust Bar Notification for unsigned application add-ins and block them" to "Enabled".</fixtext><fix id="F-46412r1_fix" /><check system="C-47678r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security -&gt; Trust Center "Disable Trust Bar Notification for unsigned application add-ins and block them" must be "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\software\policies\Microsoft\office\15.0\powerpoint\security
 
Criteria: If the value notbpromptunsignedaddin is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-17322"><title>DTOO210 - Block opening of pre-release versions </title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53513r1_rule" severity="medium" weight="10.0"><version>DTOO210</version><title>The opening of pre-release versions of file formats new to PowerPoint 2013 through the Compatibility Pack for Office 2013 and PowerPoint 2013 Converter must be blocked.</title><description>&lt;VulnDiscussion&gt;Versions of file formats from pre-release versions of Office applications may introduce bugs found in those pre-release versions of the applications which have been subsequently fixed in the final release version.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001764</ident><fixtext fixref="F-46439r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 -&gt; Office 2013 Converters -&gt; "Block opening of pre-release versions of file formats new to PowerPoint 2013 through the Compatibility Pack for Office 2013 and PowerPoint 2013 Converter" to "Enabled".</fixtext><fix id="F-46439r1_fix" /><check system="C-47686r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 -&gt; Office 2013 Converters -&gt; "Block opening of pre-release versions of file formats new to PowerPoint 2013 through the Compatibility Pack for Office 2013 and PowerPoint 2013 Converter" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\software\policies\Microsoft\office\15.0\PowerPoint\security\fileblock
 
Criteria: If the value powerpoint12betafilesfromconverters is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-17471"><title>DTOO133-Disable all trusted locations </title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53492r1_rule" severity="medium" weight="10.0"><version>DTOO133</version><title>All automatic loading from Trusted Locations must be disabled.</title><description>&lt;VulnDiscussion&gt;Trusted locations specified in the Trust Center are used to define file locations assumed to be safe. Content, code, and add-ins are allowed to load from trusted locations with a minimal amount of security, without prompting the users for permission. If a dangerous file is opened from a trusted location, it will not be subject to standard security measures and could harm users' computers or data. By default, files located in trusted locations (those specified in the Trust Center) are assumed to be safe.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-46419r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security -&gt; Trust Center -&gt; Trusted Locations "Disable all trusted locations" to "Enabled".</fixtext><fix id="F-46419r1_fix" /><check system="C-47680r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security -&gt; Trust Center -&gt; Trusted Locations "Disable all trusted locations" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\15.0\PowerPoint\security\trusted locations
 
Criteria: If the value AllLocationsDisabled is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-17473"><title>DTOO142 - Force Scan Encr. Macros in open XML</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53498r1_rule" severity="medium" weight="10.0"><version>DTOO142</version><title>Enforce encrypted macros to be scanned in open XML documents must be determined and configured.</title><description>&lt;VulnDiscussion&gt;When an Office Open XML document (Word, Excel, and PowerPoint) is rights-managed, or password-protected, any macros embedded in the document are encrypted along with the rest of the contents. By default, these encrypted macros will be disabled unless they are scanned by antivirus software immediately before being loaded. If this default configuration is modified, Office products will not require encrypted macros to be scanned before loading. They will be handled as specified by the Office System macro security settings, which can cause macro viruses to load undetected and lead to data loss or reduced application functionality.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-46427r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security "Scan encrypted macros in PowerPoint Open XML presentations" to "Enabled (Scan encrypted macros (default)".</fixtext><fix id="F-46427r1_fix" /><check system="C-47683r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security "Scan encrypted macros in PowerPoint Open XML presentations" must be "Enabled (Scan encrypted macros (default)".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\15.0\PowerPoint\security
 
Criteria: If the value PowerPointBypassEncryptedMacroScan is REG_DWORD = 0, this not a finding.</check-content></check></Rule></Group><Group id="V-17520"><title>DTOO134 - Trusted locations on computer</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53494r1_rule" severity="medium" weight="10.0"><version>DTOO134</version><title>Disallowance of Trusted Locations on the network must be enforced.</title><description>&lt;VulnDiscussion&gt;Files located in Trusted Locations and specified in the Trust Center are assumed to be safe. Content, code, and add-ins are allowed to load from Trusted Locations with minimal security and without prompting the user for permission. By default, users can specify Trusted Locations on network shares, or in other remote locations not under their direct control, by selecting the "Allow Trusted Locations on my network" (not recommended) check box in the Trusted Locations section of the Trust Center. If a dangerous file is opened from a trusted location, it will not be subject to typical security measures and could affect users' computers or data.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-46421r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security -&gt; Trust Center -&gt; Trusted Locations "Allow Trusted Locations on the network" to "Disabled".</fixtext><fix id="F-46421r1_fix" /><check system="C-47681r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security -&gt; Trust Center -&gt; Trusted Locations "Allow Trusted Locations on the network" is set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\15.0\PowerPoint\security\trusted locations
 
Criteria: If the value AllowNetworkLocations is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-17521"><title>DTOO139 - Save files default format</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53496r1_rule" severity="medium" weight="10.0"><version>DTOO139</version><title>The Save commands default file format must be configured.</title><description>&lt;VulnDiscussion&gt;When users create new PowerPoint files, PowerPoint 2013 saves them in the new *.pptx format. Ensure this setting is enabled to specify that all new files are created in PowerPoint 2013. If a new file is created in an earlier format, some users may not be able to open or use the file, or they may choose a format this is less secure than the PowerPoint 2013 format. Users can still select a specific format when they save files, but they cannot change default of this setting from the PowerPoint Options dialog box. This enforced user behavior ensures any change to the file format requires additional deliberate user interaction.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-46423r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Save "default file format" to "Enabled PowerPoint Presentation (*.pptx)".</fixtext><fix id="F-46423r1_fix" /><check system="C-47682r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Save "default file format" is set to "Enabled PowerPoint Presentation (*.pptx)".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\15.0\PowerPoint\options
 
Criteria: If the value DefaultFormat is REG_DWORD = 1b (hex) 27 (dec), this is not a finding.</check-content></check></Rule></Group><Group id="V-17522"><title>DTOO146-Disable Trust access to VB Project Macros</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53505r1_rule" severity="medium" weight="10.0"><version>DTOO146</version><title>Trust access for VBA must be disallowed.</title><description>&lt;VulnDiscussion&gt;VSTO projects require access to the Visual Basic for Applications project system in Excel, PowerPoint, and Word, even though the projects do not use Visual Basic for Applications. Design-time support of controls in both Visual Basic and C# projects depends on the Visual Basic for Applications project system in Word and Excel. By default, Excel, Word, and PowerPoint do not allow automation clients to have programmatic access to VBA projects. Users can enable this by selecting the Trust access to the VBA project object model in the Macro Settings section of the Trust Center. However, doing so allows macros in any documents the user opens to access the core Visual Basic objects, methods, and properties, which represents a potential security hazard.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-46433r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security -&gt; Trust Center "Trust access to Visual Basic Project" to "Disabled".</fixtext><fix id="F-46433r1_fix" /><check system="C-47684r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security -&gt; Trust Center "Trust access to Visual Basic Project" is set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\15.0\PowerPoint\security
 
Criteria: If the value AccessVBOM is REG_DWORD=0, this is not a finding.</check-content></check></Rule></Group><Group id="V-17545"><title>DTOO304 - VBA Macro Warning settings</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53528r1_rule" severity="medium" weight="10.0"><version>DTOO304</version><title>Warning Bar settings for VBA macros must be configured.</title><description>&lt;VulnDiscussion&gt;When users open files containing VBA macros, applications open the files with the macros disabled and displays the Trust Bar with a warning that macros are present and have been disabled. Users may then enable these macros by clicking Options on the Trust Bar and selecting the option to enable them. Disabling or not configuring this setting may allow dangerous macros to become active on user computers or the network.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000381</ident><fixtext fixref="F-46455r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security -&gt; Trust Center "VBA Macro Notification Settings" to "Enabled (Disable all with notification)".</fixtext><fix id="F-46455r1_fix" /><check system="C-47693r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security -&gt; Trust Center "VBA Macro Notification Settings" is set to "Enabled (Disable all with notification)".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\15.0\PowerPoint\security
 
Criteria: If the value VBAWarnings is REG_DWORD = 2, this is not a finding.</check-content></check></Rule></Group><Group id="V-17752"><title>DTOO290 - Make Hidden marks visible in PowerPoint</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53522r1_rule" severity="medium" weight="10.0"><version>DTOO290</version><title>Hidden markup options must be visible.</title><description>&lt;VulnDiscussion&gt;PowerPoint presentations that are saved in standard or HTML format can contain a flag indicating whether markup (comments or ink annotations) in the presentation should be visible when the presentation is open. PowerPoint ignores this flag when opening a file, and always displays any markup present in the file. In addition, when saving a file, PowerPoint sets the flag to display markup when the presentation is next opened.
If this default configuration is changed, PowerPoint sets the flag according to the state of the Show Markup option on the Review tab of the Ribbon when it saves presentations in standard or HTML format. In addition, PowerPoint enables or disables the Show Markup option according to the way the flag is set when it opens files, which means that a presentation saved with hidden markup is opened with the markup still hidden.
If a file is saved with hidden markup, users might inadvertently distribute sensitive comments or information to others via the presentation file.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000366</ident><fixtext fixref="F-46448r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security "Make hidden markup visible" to "Enabled".</fixtext><fix id="F-46448r1_fix" /><check system="C-47690r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security "Make hidden markup visible" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\15.0\PowerPoint\options
 
Criteria: If the value MarkupOpenSave is REG_DWORD = 1, this is not a finding.
</check-content></check></Rule></Group><Group id="V-17788"><title>DTOO289 - Running programs in PowerPoint</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53519r1_rule" severity="medium" weight="10.0"><version>DTOO289</version><title>The ability to run programs from a PowerPoint presentation must be disallowed.</title><description>&lt;VulnDiscussion&gt;Action buttons can be used to launch external programs from PowerPoint presentations. If a malicious person adds an action button to a presentation that launches a dangerous program, it could significantly affect the security of a user's computer and data.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-46446r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security "Run Programs" to "Enabled (disable - (don't run any programs))".</fixtext><fix id="F-46446r1_fix" /><check system="C-47689r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security "Run Programs" must be "Enabled (disable - (don't run any programs))".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\15.0\PowerPoint\security
 
Criteria: If the value RunPrograms is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-17809"><title>DTOO291 - Linked images </title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-55919r1_rule" severity="medium" weight="10.0"><version>DTOO291</version><title>Automatic download of linked images must be disallowed.</title><description>&lt;VulnDiscussion&gt;When users insert images into PowerPoint presentations, they can select Link to File instead of Insert. If they do so, the image is represented by a link to a file on disk instead of being embedded in the presentation file itself. By default, when PowerPoint opens a presentation it does not display any linked images saved on a different computer unless the presentation itself is saved in a trusted location (as configured in the Trust Center). If this configuration is changed, PowerPoint will load any images that were saved in remote locations, which presents a security risk.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001169</ident><fixtext fixref="F-48759r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security "Unblock automatic download of linked images" to "Disabled".</fixtext><fix id="F-48759r1_fix" /><check system="C-49198r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security "Unblock automatic download of linked images" is set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\15.0\PowerPoint\security
 
Criteria: If the value DownloadImages is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-26584"><title>DTOO126 - Add-on Management</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53479r1_rule" severity="medium" weight="10.0"><version>DTOO126</version><title>Add-on Management functionality must be allowed in PowerPoint.</title><description>&lt;VulnDiscussion&gt;Internet Explorer add-ons are pieces of code, run in Internet Explorer, to provide additional functionality. Rogue add-ons may contain viruses or other malicious code. Disabling or not configuring this setting could allow malicious code or users to become active on user computers or the network. For example, a malicious user can monitor and then use keystrokes users type into Internet Explorer. Even legitimate add-ons may demand resources, compromising the performance of Internet Explorer, and the operating systems for user computers.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001662</ident><fixtext fixref="F-46405r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Add-on Management" to "Enabled" and 'powerpnt.exe' is checked.</fixtext><fix id="F-46405r1_fix" /><check system="C-47675r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Add-on Management" is set to "Enabled" and 'powerpnt.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following keys:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ADDON_MANAGEMENT
 
Criteria: If the value powerpnt.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-26585"><title>DTOO209 - Zone Elevation Protection</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53509r1_rule" severity="medium" weight="10.0"><version>DTOO209</version><title>Protection from zone elevation must be enforced in PowerPoint.</title><description>&lt;VulnDiscussion&gt;Internet Explorer places restrictions on each web page users can use the browser to open. Web pages on a user's local computer have the fewest security restrictions and reside in the Local Machine zone, making this security zone a prime target for malicious users and code. Disabling or not configuring this setting could allow pages in the Internet zone to navigate to pages in the Local Machine zone to then run code to elevate privileges. This could allow malicious code or users to become active on the user's computer or the network.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-46436r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Protection From Zone Elevation" to "Enabled" and 'powerpnt.exe' is checked.</fixtext><fix id="F-46436r1_fix" /><check system="C-47685r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Protection From Zone Elevation" is set to "Enabled" and 'powerpnt.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION
 
Criteria: If the value powerpnt.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-26586"><title>DTOO211 - Restrict ActiveX Install</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53515r1_rule" severity="medium" weight="10.0"><version>DTOO211</version><title>ActiveX Installs must be configured for proper restriction in PowerPoint.</title><description>&lt;VulnDiscussion&gt;Microsoft ActiveX controls allow unmanaged, unprotected code to run on the user computers. ActiveX controls do not run within a protected container in the browser like the other types of HTML or Microsoft Silverlight-based controls. Disabling or not configuring this setting does not block prompts for ActiveX control installations and these prompts display to users. This could allow malicious code to become active on the user's computer or the network.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-002460</ident><fixtext fixref="F-46442r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Restrict ActiveX Install" to "Enabled" and 'powerpnt.exe' is checked.</fixtext><fix id="F-46442r1_fix" /><check system="C-47687r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Restrict ActiveX Install" is set to "Enabled" and 'powerpnt.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL
 
Criteria: If the value powerpnt.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-26587"><title>DTOO132 - Restrict File Download</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53491r1_rule" severity="medium" weight="10.0"><version>DTOO132</version><title>File Downloads must be configured for proper restrictions in PowerPoint.</title><description>&lt;VulnDiscussion&gt;Disabling this setting allows websites to present file download prompts via code without the user specifically initiating the download. User preferences may also allow the download to occur without prompting or interaction with the user. Even if Internet Explorer prompts the user to accept the download, some websites abuse this functionality. Malicious websites may continually prompt users to download a file or present confusing dialog boxes to trick users into downloading or running a file. If the download occurs and it contains malicious code, the code could become active on the user's computer or the network.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001169</ident><fixtext fixref="F-46418r2_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Restrict File Download" to "Enabled" and 'powerpnt.exe' is checked.</fixtext><fix id="F-46418r2_fix" /><check system="C-47679r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Restrict File Download" is set to "Enabled" and 'powerpnt.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD
 
Criteria: If the value powerpnt.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-26588"><title>DTOO124 - Scripted Window Security</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53477r1_rule" severity="medium" weight="10.0"><version>DTOO124</version><title>Scripted Window Security must be enforced in PowerPoint.</title><description>&lt;VulnDiscussion&gt;Malicious websites often try to confuse or trick users into giving a site permission to perform an action allowing the site to take control of the users' computers in some manner. Disabling or not configuring this setting allows unknown websites to:
-Create browser windows appearing to be from the local operating system.
-Draw active windows displaying outside of the viewable areas of the screen capturing keyboard input.
-Overlay parent windows with their own browser windows to hide important system information, choices or prompts.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-46403r1_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Scripted Window Security Restrictions" to "Enabled" and 'powerpnt.exe' is checked.</fixtext><fix id="F-46403r1_fix" /><check system="C-47674r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Scripted Window Security Restrictions" is set to "Enabled" and 'powerpnt.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS
 
Criteria: If the value powerpnt.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-26589"><title>DTOO127 - Add-ins are signed by Trusted Publisher</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53481r1_rule" severity="medium" weight="10.0"><version>DTOO127</version><title>Add-ins to Office applications must be signed by a Trusted Publisher.</title><description>&lt;VulnDiscussion&gt;Office 2013 applications do not check the digital signature on application add-ins before opening them. Disabling or not configuring this setting may allow an application to load a dangerous add-in. As a result, malicious code could become active on user computers or the network.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001749</ident><fixtext fixref="F-46407r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security -&gt; Trust Center "Require that application add-ins are signed by Trusted Publisher" to "Enabled".</fixtext><fix id="F-46407r1_fix" /><check system="C-47676r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security -&gt; Trust Center "Require that application add-ins are signed by Trusted Publisher" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\15.0\PowerPoint\security
 
Criteria: If the value RequireAddinSig is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-26592"><title>DTOO119 - Turn off file validation</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53471r1_rule" severity="medium" weight="10.0"><version>DTOO119</version><title>Configuration for file validation must be enforced.</title><description>&lt;VulnDiscussion&gt;Office File Validation helps detect and prevent a kind of exploit known as a file format attack or file fuzzing attack. File format attacks exploit the integrity of a file. They occur when someone modifies the structure of a file with the intent of adding malicious code. Usually the malicious code is run remotely and is used to elevate the privilege of restricted accounts on the computer. As a result, an attacker could gain access to a computer that they did not previously have access to. This could enable an attacker to read sensitive information from the computer's hard disk drive or install malware, such as a worm or a key logging program. The Office File Validation feature helps prevent file format attacks by scanning and validating files before they are opened. To validate files, Office File Validation compares a file's structure to a predefined file schema, which is a set of rules that determine what a readable file looks like. If Office File Validation detects that a file's structure does not follow all rules that are described in the schema, the file does not pass validation.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-46397r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security "Turn off file validation" to "Disabled".</fixtext><fix id="F-46397r1_fix" /><check system="C-47671r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security "Turn off file validation" set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\15.0\PowerPoint\security\filevalidation
 
Criteria: If the value EnableOnLoad is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-26612"><title>DTOO110 - Set default file block behavior</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53468r1_rule" severity="medium" weight="10.0"><version>DTOO110</version><title>Blocking as default file block opening behavior must be enforced.</title><description>&lt;VulnDiscussion&gt;Users can open, view, or edit a large number of file types in PowerPoint 2013. Some file types are safer than others, as some could allow malicious code to become active on user computers or the network. For this reason, disabling or not configuring this setting could allow malicious code to become active on user computers or the network.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001662</ident><fixtext fixref="F-46393r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security -&gt; Trust Center -&gt; File Block Settings "Set default file block behavior" to "Enabled: Blocked files are not opened".</fixtext><fix id="F-46393r1_fix" /><check system="C-47669r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security -&gt; Trust Center -&gt; File Block Settings "Set default file block behavior" is set to "Enabled: Blocked files are not opened".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\15.0\PowerPoint\security\fileblock
 
Criteria: If the value OpenInProtectedView is REG_DWORD = 0, this is not a finding</check-content></check></Rule></Group><Group id="V-26614"><title>DTOO121 - Files from the Internet zone </title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53473r2_rule" severity="medium" weight="10.0"><version>DTOO121</version><title>Files from the Internet zone must be opened in Protected View.</title><description>&lt;VulnDiscussion&gt;This policy setting allows for determining if files downloaded from the Internet zone open in Protected View. If enabling this policy setting, files downloaded from the Internet zone do not open in Protected View. If disabling or not configuring this policy setting, files downloaded from the Internet zone open in Protected View.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001662</ident><fixtext fixref="F-46399r2_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security -&gt; Trust Center -&gt; Protected View "Do not open files from the Internet zone in Protected View to "Disabled".</fixtext><fix id="F-46399r2_fix" /><check system="C-47672r3_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security -&gt; Trust Center -&gt; Protected View "Do not open files from the Internet zone in Protected View" is set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\15.0\PowerPoint\security\protectedview
 
Criteria: If the value DisableInternetFilesInPV is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-26615"><title>DTOO288 - Files in unsafe locations </title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53517r1_rule" severity="medium" weight="10.0"><version>DTOO288</version><title>Files in unsafe locations must be opened in Protected View.
</title><description>&lt;VulnDiscussion&gt;This policy setting determines if files located in unsafe locations will open in Protected View. If unsafe locations have not been specified, only the "Downloaded Program Files" and "Temporary Internet Files" folders are considered unsafe locations. If enabling this policy setting, files located in unsafe locations do not open in Protected View. If disabling or not configuring this policy setting, files located in unsafe locations open in Protected View.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-46444r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security -&gt; Trust Center -&gt; Protected View "Do not open files in unsafe locations in Protected View" to "Disabled".</fixtext><fix id="F-46444r1_fix" /><check system="C-47688r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security -&gt; Trust Center -&gt; Protected View "Do not open files in unsafe locations in Protected View" is set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\15.0\PowerPoint\security\protectedview
 
Criteria: If the value DisableUnsafeLocationsInPV is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-26616"><title>DTOO292 - Set document behavior </title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53524r1_rule" severity="medium" weight="10.0"><version>DTOO292</version><title>Document behavior if file validation fails must be set.</title><description>&lt;VulnDiscussion&gt;This policy key controls the behavior of how Office documents should be handled when failing file validation. By requiring such documents to be opened in Protected View, any potentially malicious code would be disabled, allowing the user to edit the document and resave correctly.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-46451r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security -&gt; Trust Center -&gt; Protected View "Set document behavior if file validation fails" to "Enabled: Open in Protected View" and Unchecked for "Do not allow edit".</fixtext><fix id="F-46451r1_fix" /><check system="C-47691r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security -&gt; Trust Center -&gt; Protected View "Set document behavior if file validation fails" must be "Enabled: Open in Protected View" and Unchecked for "Do not allow edit".
 
Procedure: Use the Windows Registry Editor to navigate to the following keys:
 
 
If both
HKCU\Software\Policies\Microsoft\Office\15.0\PowerPoint\security\filevalidation\OpenInProtectedView is set to REG_DWORD = 1 and HKCU\Software\Policies\Microsoft\Office\15.0\PowerPoint\security\filevalidation\DisableEditFromPV is set to REG_DWORD = 1, this is not a finding.
 
If either, or both keys are not set to REG_DWORD = 1, this is an open finding.</check-content></check></Rule></Group><Group id="V-26617"><title>DTOO293 - Turn off Protected View for attachments</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53526r2_rule" severity="medium" weight="10.0"><version>DTOO293</version><title>Attachments opened from Outlook must be in Protected View.</title><description>&lt;VulnDiscussion&gt;This policy setting allows for determining if PowerPoint files in Outlook attachments open in Protected View. If enabling this policy setting, Outlook attachments do not open in Protected View. If disabling or not configuring this policy setting, Outlook attachments open in Protected View.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-46453r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security -&gt; Trust Center -&gt; Protected View "Turn off Protected View for attachments opened from Outlook" to "Disabled".</fixtext><fix id="F-46453r1_fix" /><check system="C-47692r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; PowerPoint Options -&gt; Security -&gt; Trust Center -&gt; Protected View "Turn off Protected View for attachments opened from Outlook" is set to "Disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\15.0\PowerPoint\security\protectedview
 
Criteria: If the value DisableAttachmentsInPV is REG_DWORD = 0, this is not a finding.</check-content></check></Rule></Group><Group id="V-26639"><title>DTOO319 - Disable Slide Update</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-53533r1_rule" severity="medium" weight="10.0"><version>DTOO319</version><title>The configuration for Slide Update with counterparts must be disallowed.</title><description>&lt;VulnDiscussion&gt;This setting controls whether users can link slides in a presentation with their counterparts in a PowerPoint Slide Library. If this policy setting is enabled, PowerPoint cannot check the status of a slide in a Slide Library when a presentation with Slide Update data is opened. If this policy setting is disabled or not configured, each time users open a presentation that contains a shared slide, PowerPoint notifies them if the slide has been updated and provides them with the opportunity to ignore the update, append a new slide to the outdated slide, or replace the outdated slide with the updated one.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-000366</ident><fixtext fixref="F-46458r1_fix">Set the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; Miscellaneous "Disable Slide Update" to "Enabled".</fixtext><fix id="F-46458r1_fix" /><check system="C-47695r1_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for User Configuration -&gt; Administrative Templates -&gt; Microsoft PowerPoint 2013 -&gt; Miscellaneous "Disable Slide Update" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\15.0\PowerPoint\slide libraries
 
Criteria: If the value DisableSlideUpdate is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-42327"><title>DTOO501 - Disable user name and password in PowerPoint Viewer</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-54944r1_rule" severity="medium" weight="10.0"><version>DTOO501</version><title>Disabling of user name and password syntax from being used in URLs must be enforced in PowerPoint Viewer.</title><description>&lt;VulnDiscussion&gt;The Uniform Resource Locator (URL) standard allows user authentication to be included in URL strings in the form http://username:password@example.com. A malicious user might use this URL syntax to create a hyperlink that appears to open a legitimate website but actually opens a deceptive (spoofed) website. For example, the URL http://www.wingtiptoys.com@example.com appears to open http://www.wingtiptoys.com but actually opens http://example.com. To protect users from such attacks, Internet Explorer usually blocks any URLs using this syntax.
 
This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If user names and passwords in URLs are allowed, users could be diverted to dangerous web pages, which could pose a security risk.
&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-46459r3_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Disable user name and password" to "Enabled" and place a check in the 'pptview.exe' check box.</fixtext><fix id="F-46459r3_fix" /><check system="C-48696r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Disable user name and password" is set to "Enabled" and a check in the 'pptview.exe' check box is selected.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE
 
Criteria: If the value pptview.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-42328"><title>DTOO510 - Restrict ActiveX Install in PowerPoint Viewer</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-54946r1_rule" severity="medium" weight="10.0"><version>DTOO510</version><title>ActiveX Installs must be configured for proper restriction in PowerPoint Viewer.</title><description>&lt;VulnDiscussion&gt;Microsoft ActiveX controls allow unmanaged, unprotected code to run on the user computers. ActiveX controls do not run within a protected container in the browser like the other types of HTML or Microsoft Silverlight-based controls. Disabling or not configuring this setting does not block prompts for ActiveX control installations and these prompts display to users. This could allow malicious code to become active on the user's computer or the network.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;System Administrator&lt;/Responsibility&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-002460</ident><fixtext fixref="F-47826r2_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Restrict ActiveX Install" to "Enabled" and 'pptview.exe' is checked.</fixtext><fix id="F-47826r2_fix" /><check system="C-48705r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Restrict ActiveX Install" is set to "Enabled" and 'pptview.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL
 
Criteria: If the value pptview.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-42329"><title>DTOO509 - Zone Elevation Protection in PowerPoint Viewer</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-54948r1_rule" severity="medium" weight="10.0"><version>DTOO509</version><title>Protection from zone elevation must be enforced in PowerPoint Viewer.</title><description>&lt;VulnDiscussion&gt;Internet Explorer places restrictions on each web page users can use the browser to open. Web pages on a user's local computer have the fewest security restrictions and reside in the Local Machine zone, making this security zone a prime target for malicious users and code. Disabling or not configuring this setting could allow pages in the Internet zone to navigate to pages in the Local Machine zone to then run code to elevate privileges. This could allow malicious code or users to become active on the user's computer or the network.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-47828r2_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Protection From Zone Elevation" to "Enabled" and 'pptview.exe' is checked.</fixtext><fix id="F-47828r2_fix" /><check system="C-48707r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Protection From Zone Elevation" is set to "Enabled" and 'pptview.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION
 
Criteria: If the value pptview.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-42330"><title>DTOO507 - Block Pop-Ups in PowerPoint Viewer</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-54949r1_rule" severity="medium" weight="10.0"><version>DTOO507</version><title>File Links that invoke instances of Internet Explorer from within an Office product must be blocked in PowerPoint Viewer.</title><description>&lt;VulnDiscussion&gt;The Pop-up Blocker feature in Internet Explorer can be used to block most unwanted pop-up and pop-under windows from appearing. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If the Pop-up Blocker is disabled, disruptive and potentially dangerous pop-up windows could load and present a security risk.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001662</ident><fixtext fixref="F-47829r3_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Block popups" to "Enabled" and select 'pptview.exe'.</fixtext><fix id="F-47829r3_fix" /><check system="C-48708r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Block popups" must be "Enabled" and 'pptview.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WEBOC_POPUPMANAGEMENT
 
Criteria: If the value pptview.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-42331"><title>DTOO508 - Restrict File Download in PowerPoint Viewer</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-54950r1_rule" severity="medium" weight="10.0"><version>DTOO508</version><title>File Downloads must be configured for proper restrictions in PowerPoint Viewer.</title><description>&lt;VulnDiscussion&gt;Disabling this setting allows websites to present file download prompts via code without the user specifically initiating the download. User preferences may also allow the download to occur without prompting or interaction with the user. Even if Internet Explorer prompts the user to accept the download, some websites abuse this functionality. Malicious websites may continually prompt users to download a file or present confusing dialog boxes to trick users into downloading or running a file. If the download occurs and it contains malicious code, the code could become active on the user's computer or the network. &lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001169</ident><fixtext fixref="F-47830r2_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Restrict File Download" to "Enabled" and 'pptview.exe' is checked.</fixtext><fix id="F-47830r2_fix" /><check system="C-48709r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Restrict File Download" is set to "Enabled" and 'pptview.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD
 
Criteria: If the value pptview.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-42332"><title>DTOO502 - Enable IE Bind to Object in PowerPoint Viewer</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-54951r1_rule" severity="medium" weight="10.0"><version>DTOO502</version><title>The Internet Explorer Bind to Object functionality must be enabled in PowerPoint Viewer.</title><description>&lt;VulnDiscussion&gt;Internet Explorer performs a number of safety checks before initializing an ActiveX control. It will not initialize a control if the kill bit for the control is set in the registry, or if the security settings for the zone in which the control is located do not allow it to be initialized.
This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). A security risk could occur if potentially dangerous controls are allowed to load.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-47831r2_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Bind to Object" to "Enabled" and place a check in the 'pptview.exe' check box.</fixtext><fix id="F-47831r2_fix" /><check system="C-48710r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Bind to Object" is set to "Enabled" and a check in the 'pptview.exe' check box is selected.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SAFE_BINDTOOBJECT
 
Criteria: If the value pptview.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-42333"><title>DTOO503 - Saved from URL in PowerPoint Viewer</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-54952r1_rule" severity="medium" weight="10.0"><version>DTOO503</version><title>The Saved from URL mark must be selected to enforce Internet zone processing in PowerPoint Viewer.</title><description>&lt;VulnDiscussion&gt;Typically, when Internet Explorer loads a web page from a Universal Naming Convention (UNC) share that contains a Mark of the Web (MOTW) comment, indicating the page was saved from a site on the Internet; Internet Explorer runs the page in the Internet security zone instead of the less restrictive Local Intranet security zone. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If Internet Explorer does not evaluate the page for a MOTW, potentially dangerous code could be allowed to run.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-47832r2_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Saved from URL" to "Enabled" and place a check in the 'pptview.exe' check box.</fixtext><fix id="F-47832r2_fix" /><check system="C-48711r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Saved from URL" is set to "Enabled" and a check in the 'pptview.exe' check box is selected.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK
 
Criteria: If the value pptview.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-42334"><title>DTOO504 - Block Navigation to URL from Office in PowerPoint Viewer</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-54953r1_rule" severity="medium" weight="10.0"><version>DTOO504</version><title>Navigation to URLs embedded in Office products must be blocked in PowerPoint Viewer.</title><description>&lt;VulnDiscussion&gt;To protect users from attacks, Internet Explorer usually does not attempt to load malformed URLs. This functionality can be controlled separately for instances of Internet Explorer spawned by Office applications (for example, if a user clicks a link in an Office document or selects a menu option that loads a web page). If Internet Explorer attempts to load a malformed URL, a security risk could occur.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-47833r2_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Navigate URL" to "Enabled" and place a check in the 'pptview.exe' check box.</fixtext><fix id="F-47833r2_fix" /><check system="C-48712r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Navigate URL" must be "Enabled" and a check in the 'pptview.exe' check box is selected.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_VALIDATE_NAVIGATE_URL
 
Criteria: If the value pptview.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-42335"><title>DTOO505 - Scripted Window Security in PowerPoint Viewer</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-54954r1_rule" severity="medium" weight="10.0"><version>DTOO505</version><title>Scripted Window Security must be enforced in PowerPoint Viewer.</title><description>&lt;VulnDiscussion&gt;Malicious websites often try to confuse or trick users into giving a site permission to perform an action allowing the site to take control of the users' computers in some manner. Disabling or not configuring this setting allows unknown websites to:
-Create browser windows appearing to be from the local operating system.
-Draw active windows displaying outside of the viewable areas of the screen capturing keyboard input.
-Overlay parent windows with their own browser windows to hide important system information, choices or prompts.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001695</ident><fixtext fixref="F-47834r2_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Scripted Window Security Restrictions" to "Enabled" and 'pptview.exe' is checked.</fixtext><fix id="F-47834r2_fix" /><check system="C-48713r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Scripted Window Security Restrictions" is set to "Enabled" and 'pptview.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS
 
Criteria: If the value pptview.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-42336"><title>DTOO506 - Add-on Management in PowerPoint Viewer</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-54955r1_rule" severity="medium" weight="10.0"><version>DTOO506</version><title>Add-on Management functionality must be allowed in PowerPoint Viewer.</title><description>&lt;VulnDiscussion&gt;Internet Explorer add-ons are pieces of code, run in Internet Explorer, to provide additional functionality. Rogue add-ons may contain viruses or other malicious code. Disabling or not configuring this setting could allow malicious code or users to become active on user computers or the network. For example, a malicious user can monitor and then use keystrokes users type into Internet Explorer. Even legitimate add-ons may demand resources, compromising the performance of Internet Explorer, and the operating systems for user computers.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;Information Assurance Officer&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001662</ident><fixtext fixref="F-47835r2_fix">Set the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Add-on Management" to "Enabled" and 'pptview.exe' is checked.</fixtext><fix id="F-47835r2_fix" /><check system="C-48714r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for Computer Configuration -&gt; Administrative Templates -&gt; Microsoft Office 2013 (Machine) -&gt; Security Settings -&gt; IE Security "Add-on Management" is set to "Enabled" and 'pptview.exe' is checked.
 
Procedure: Use the Windows Registry Editor to navigate to the following keys:
 
HKLM\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ADDON_MANAGEMENT
 
Criteria: If the value pptview.exe is REG_DWORD = 1, this is not a finding.</check-content></check></Rule></Group><Group id="V-72839"><title>DTOO600 - Macros must be blocked from running in Office 2013 files from the Internet. </title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-87491r1_rule" severity="medium" weight="10.0"><version>DTOO600</version><title>Macros must be blocked from running in Office 2013 files from the Internet. </title><description>&lt;VulnDiscussion&gt;This policy setting allows you to block macros from running in Office files that come from the Internet. If you enable this policy setting, macros are blocked from running, even if "Enable all macros" is selected in the Macro Settings section of the Trust Center. Also, instead of having the choice to "Enable Content", users will receive a notification that macros are blocked from running. If the Office file is saved to a trusted location or was previously trusted by the user, macros will be allowed to run. If you disable or don't configure this policy setting, the settings configured in the Macro Settings section of the Trust Center determine whether macros run in Office files that come from the Internet.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft PowerPoint 2013</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft PowerPoint 2013</dc:subject><dc:identifier>2483</dc:identifier></reference><ident system="http://iase.disa.mil/cci">CCI-001170</ident><fixtext fixref="F-79279r2_fix">Set the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2013 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center "Block macros from running in Office files from the Internet" to "Enabled".</fixtext><fix id="F-79279r2_fix" /><check system="C-72967r2_chk"><check-content-ref name="M" href="DPMS_XCCDF_Benchmark_Microsoft PowerPoint 2013.xml" /><check-content>Verify the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Microsoft PowerPoint 2013 &gt;&gt; PowerPoint Options &gt;&gt; Security &gt;&gt; Trust Center "Block macros from running in Office files from the Internet" is set to "Enabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
 
HKCU\Software\Policies\Microsoft\Office\15.0\PowerPoint\security
 
Criteria: If the value blockcontentexecutionfrominternet is REG_DWORD = 1, this is not a finding.
</check-content></check></Rule></Group></Benchmark>