DTOO233 - Outlook Object Model scripts must be disallowed to run for public folders.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

This policy setting controls whether Outlook executes scripts that are associated with custom forms or folder home pages for public folders. If you enable this policy setting, Outlook cannot execute any scripts associated with public folders, overriding any configuration changes on users' computers. If you disable this policy setting, Outlook will automatically run any scripts associated with custom forms or folder home pages for public folders, overriding any configuration changes on users' computers. If you do not configure this policy setting, Outlook will not run any scripts associated with public folders by default. Users can configure the setting in the Trust Center by selecting the 'Allow script in public folders' check box.

Solution

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2016 -> Outlook Options -> Other -> Advanced 'Do not allow Outlook object model scripts to run for public folders' to 'Enabled'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Outlook_2016_V2R1_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6, CAT|II, CCI|CCI-001170, Rule-ID|SV-228434r508021_rule, STIG-ID|DTOO233, STIG-Legacy|SV-85771, STIG-Legacy|V-71147, Vuln-ID|V-228434

Plugin: Windows

Control ID: 60f0c4d63104474138f2b69424da0df4fb8485287196a5435f6beb92dd7a8c59