DTOO193 - Automation Security to enforce macro level security in Office documents must be configured.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

This policy setting controls whether macros can run in an Office 2016 application that is opened programmatically by another application. If you enable this policy setting, you can choose from three options for controlling macro behavior in Excel, PowerPoint, and Word when the application is opened programmatically: - Disable macros by default - All macros are disabled in the programmatically opened application. - Macros enabled (default) - Macros can run in the programmatically opened application. This option enforces the default configuration in Excel, PowerPoint, and Word. - User application macro security level - Macro functionality is determined by the setting in the 'Macro Settings' section of the Trust Center. If you disable or do not configure this policy setting, when a separate program is used to launch Microsoft Excel, PowerPoint, or Word programmatically, any macros can run in the programmatically opened application without being blocked.

Solution

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2016 -> Security Settings 'Automation Security' to 'Enabled (Use application macro security level)'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Office_System_2016_V2R1_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-7(2), CAT|II, CCI|CCI-001170, Rule-ID|SV-238032r650663_rule, STIG-ID|DTOO193, STIG-Legacy|SV-85497, STIG-Legacy|V-70873, Vuln-ID|V-238032

Plugin: Windows

Control ID: 651adad59787993f040e35c8991b5afc4bb7add0bc75d54726dfaf30b9065220