2.5.10.6.1.3 Ensure 'Do not allow Outlook object model scripts to run for public folders' is set to 'Enabled'

Information

This policy setting controls whether Outlook executes scripts that are associated with custom forms or folder home pages for public folders. By enabling this policy setting, Outlook cannot execute any scripts associated with public folders, overriding any configuration changes on users' computers.

The recommended state for this setting is: Enabled.

Rationale:

In Outlook, folders can be associated with custom forms or folder home pages that include scripts that access the Outlook object model. These scripts can add functionality to the folders and items contained within, but dangerous scripts can pose security risks.

By default, Outlook allows scripts included in custom forms or folder home pages for public folders to execute. If users inadvertently run dangerous scripts when using public folders, their computers or data could be at risk.

Impact:

If organizations use custom forms or public folder home pages that contain scripts, enabling this setting can reduce their functionality or render them unusable. Consider surveying the organization's public folders for affected items before enabling this setting.

Solution

To establish the recommended configuration via GP, set the following UI path to Enabled:

User Configuration\Administrative Templates\Microsoft Outlook 2016\Outlook Options\Other\Advanced\Do not allow Outlook object model scripts to run for public folders

Default Value:

Enabled. (Outlook will not run any scripts associated with public folders but users can override.)

See Also

https://workbench.cisecurity.org/benchmarks/12129

Item Details

Category: CONFIGURATION MANAGEMENT, SYSTEM AND INFORMATION INTEGRITY

References: 800-53|CM-7, 800-53|CM-7(1), 800-53|SI-7, 800-53|SI-7(1)

Plugin: Windows

Control ID: 6ec0e03d5aa8c3f1b4ca599dedd950551463b04df5c17413431b967d4a89def5