UCF STIG Viewer Logo

Outlook Object Model scripts must be disallowed to run for public folders.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17675 DTOO233 - Outlook SV-33510r1_rule Medium
Description
In Outlook, folders can be associated with custom forms or folder home pages that include scripts that access the Outlook object model. These scripts can add functionality to the folders and items contained within, but dangerous scripts can pose security risks. By default, Outlook allows scripts included in custom forms or folder home pages for public folders to execute. If users inadvertently run dangerous scripts when using public folders, their computers or data could be at risk.
STIG Date
Microsoft Outlook 2010 STIG 2018-04-04

Details

Check Text ( C-33996r1_chk )
The policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Other -> Advanced “Do not allow Outlook object model scripts to run for public folders” must be set to “Enabled”.

Procedure: Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\14.0\outlook\security

Criteria: If the value PublicFolderScript is REG_DWORD = 0, this is not a finding.
Fix Text (F-29685r1_fix)
Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2010 -> Outlook Options -> Other -> Advanced “Do not allow Outlook object model scripts to run for public folders” to “Enabled”.