Automatic sending s/Mime receipt requests must be disallowed.

From Microsoft Outlook 2010

Part of DTOO266 - S/Mime receipt requests

SV-33568r1_rule Automatic sending s/Mime receipt requests must be disallowed.

Vulnerability discussion

Incoming signed or encrypted messages might include S/MIME receipt requests. S/MIME receipts provide confirmation that messages are received unaltered, and can include information about who opened the message and when it was opened.By default, when users open messages with attached receipt requests, Outlook prompts them to decide whether to send a receipt to the sender with information about the identity of the user who opened the message and the time it was opened. If Outlook cannot send the receipt, the user is still allowed to open the message.In some situations, allowing Outlook to automatically send receipt requests could cause sensitive information to be divulged to unauthorized people.

Check content

Fix text

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Security -> Cryptography “S/MIME receipt requests behavior” to “Enabled (Never send S\MIME receipts)”.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer