UCF STIG Viewer Logo

Automation Security to enforce macro level security in Office documents must be configured.


Overview

Finding ID Version Rule ID IA Controls Severity
V-238032 DTOO193 SV-238032r650663_rule Medium
Description
This policy setting controls whether macros can run in an Office 2016 application that is opened programmatically by another application. If you enable this policy setting, you can choose from three options for controlling macro behavior in Excel, PowerPoint, and Word when the application is opened programmatically: - Disable macros by default - All macros are disabled in the programmatically opened application. - Macros enabled (default) - Macros can run in the programmatically opened application. This option enforces the default configuration in Excel, PowerPoint, and Word. - User application macro security level - Macro functionality is determined by the setting in the "Macro Settings" section of the Trust Center. If you disable or do not configure this policy setting, when a separate program is used to launch Microsoft Excel, PowerPoint, or Word programmatically, any macros can run in the programmatically opened application without being blocked.
STIG Date
Microsoft Office System 2016 Security Technical Implementation Guide 2021-12-17

Details

Check Text ( C-41242r650661_chk )
Verify the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2016 -> Security Settings "Automation Security" is set to "Enabled (Use application macro security level)".

Procedure: Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\Common\Security

Criteria: If the value AutomationSecurity is REG_DWORD = 2, this is not a finding.
Fix Text (F-41201r650662_fix)
Set the policy value for User Configuration -> Administrative Templates -> Microsoft Office 2016 -> Security Settings "Automation Security" to "Enabled (Use application macro security level)".