1.15 Set 'Do not allow Outlook object model scripts to run for public folders' to 'Enabled'

Information

This policy setting controls whether Outlook executes scripts that are associated with
custom forms or folder home pages for public folders.
If you enable this policy setting, Outlook cannot execute any scripts associated with public
folders, overriding any configuration changes on users' computers.
If you disable or do not configure this policy setting Outlook will automatically run any
scripts associated with custom forms or folder home pages for public folders. The
recommended state for this setting is- Enabled.

*Rationale*

In Outlook 2010, folders can be associated with custom forms or folder home pages that
include scripts that access the Outlook object model. These scripts can add functionality to
the folders and items contained within, but dangerous scripts can pose security risks.
By default, Outlook allows scripts included in custom forms or folder home pages for public
folders to execute. If users inadvertently run dangerous scripts when using public folders,
their computers or data could be at risk.

Solution

To implement the recommended configuration state, set the following Group Policy setting
to Enabled.

User Configuration\Administrative Templates\Microsoft Outlook 2010\Outlook
Options\Other\Advanced\Do not allow Outlook object model scripts to run for public
folders

Impact-If your organization uses custom forms or public folder home pages that contain scripts,
enabling this setting can reduce their functionality or render them unusable. Consider
surveying your organization's public folders for affected items before you enable this
setting.

See Also

https://workbench.cisecurity.org/files/530

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b.

Plugin: Windows

Control ID: a283e3a95218ba74081cc2c944c341fb657e132949765ebd449f9d1b9da5b742