5.1.13 Set 'Configure Outlook object model prompt...

Information

5.1.13 Set 'Configure Outlook object model prompt When accessing the Formula property of a UserProperty object: Guard behavior:' to 'Enabled:Automatically Deny'

This policy setting controls what happens when a user designs a custom form in Outlook
and attempts to bind an Address Information field to a combination or formula custom
field.
If you enable this policy setting, you can choose from four different options when an
untrusted program attempts to access address information using the UserProperties. Find
method of the Outlook object model-

. Prompt user. The user will be prompted to approve every access attempt.
. Automatically approve. Outlook will automatically grant programmatic access
requests from any program. This option can create a significant vulnerability, and is
not recommended.
. Automatically deny. Outlook will automatically deny programmatic access requests
from any program.
. Prompt user based on computer security. Outlook will only prompt users when
antivirus software is out of date or not running.If you disable or do not configure this policy setting, when a user tries to bind an address
information field to a combination or formula custom field in a custom form, Outlook relies
on the setting configured in the 'Programmatic Access' section of the Trust Center. This
setting determines whether Outlook will warn users about programmatic access attempts-

. Only when antivirus software is out of date or not running (the default setting)
. Every time
. Not at all. If the 'Not at all' option is selected, Outlook will silently grant
programmatic access to any program that requests it, which could allow a malicious
program to gain access to sensitive information.Note- This described default functionality assumes that you have not followed the
recommendation to enable the 'Outlook Security Mode' Group Policy setting to ensure that
Outlook security settings are configured by Group Policy. If Group Policy security settings
are used for Outlook, the 'Programmatic Access' section of the Trust Center is not used. In
this situation, the default is to prompt users based on computer security, which is the
equivalent of the 'Only when antivirus software is out of date or not running' option in the
Trust Center, and the user experience is not affected.
Important- This policy setting only applies if the 'Outlook Security Mode' policy setting
under 'Microsoft Outlook 2010\Security\Security Form Settings' is configured to 'Use
Outlook Security Group Policy.'
For more information about the Object Model Guard, see Security Behavior of Outlook
(http-//officeredir.microsoft.com/r/rlidGPSecBehaviorOutlookModelO14?clid=1033) in
the MSDN Outlook 2010 Developer Reference. The recommended state for this setting is-
Enabled-Automatically Deny.

*Rationale*

A custom form in Outlook could be used to gain access to sensitive address book data and
potentially to change that data.
By default, when a user tries to bind an address information field to a combination or
formula custom field in a custom form, Outlook 2010 relies on the setting configured in the
'Programmatic Access' section of the Trust Center. This setting determines whether
Outlook will warn users about programmatic access attempts-. Only when antivirus software is out of date or not running (the default setting)
. Every time
. Not at allIf the 'Not at all' option is selected, Outlook will silently grant programmatic access to any
program that requests it, which could allow a malicious program to gain access to sensitive
information.Note- This described default functionality assumes that you have not followed the
recommendation to enable the 'Outlook Security Mode' Group Policy setting to ensure that
Outlook security settings are configured by Group Policy. If Group Policy security settings
are used for Outlook, the 'Programmatic Access' section of the Trust Center is not used. In
this situation, the default is to prompt users based on computer security, which is the
equivalent of the 'Only when antivirus software is out of date or not running' option in the
Trust Center, and the user experience is not affected.

Solution

To implement the recommended configuration state, set the following Group Policy setting
to Enabled.

User Configuration\Administrative Templates\Microsoft Outlook 2010\Security\Security
Form Settings\Programmatic Security\Configure Outlook object model prompt When
accessing the Formula property of a UserProperty object\Configure Outlook object model
prompt When accessing the Formula property of a UserProperty objectThen set the Configure Outlook object model prompt When accessing the Formula
property of a UserProperty object- Guard behavior- option to Automatically Deny.

Impact-Enabling this setting and selecting Prompt user based on computer security enforces the
default configuration in Outlook 2010, and therefore is unlikely to cause usability issues for
most users.Important- For this setting to apply, you must also enable the 'Outlook Security Mode'
setting in

User Configuration\Administrative Templates\Classic Administrative Templates
(ADM)\Microsoft Office Outlook 2010\Security\Security Form Settings\Microsoft Office
Outlook 2010 Security and select Use Outlook Security Group Policy from the drop-down
list.
For more information about the Object Model Guard, see Security Behavior of the Outlook
Object Model in the MSDN Outlook Developer Reference.

See Also

https://workbench.cisecurity.org/files/530

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b.

Plugin: Windows

Control ID: 9b0e4d994d320a117985c9c431d2ee2813efbe5189a5d0ba6b2335b82436d83c