UCF STIG Viewer Logo

Macros in all Office applications that are opened programmatically by another application must be opened based upon macro security level.


Overview

Finding ID Version Rule ID IA Controls Severity
V-223289 O365-CO-000006 SV-223289r508019_rule Medium
Description
This policy setting controls whether macros can run in an Office 365 ProPlus application that is opened programmatically by another application. If this policy setting is enabled, the user can choose from three options for controlling macro behavior in Excel, PowerPoint, and Word when the application is opened programmatically: - Disable macros by default ¬- all macros are disabled in the programmatically opened application. - Macros enabled (default) - macros can run in the programmatically opened application. This option enforces the default configuration in Excel, PowerPoint, and Word. - User application macro security level - macro functionality is determined by the setting in the "Macro Settings" section of the Trust Center. If this policy setting is disabled or not configured, when a separate program is used to launch Microsoft Excel, PowerPoint, or Word programmatically, any macros can run in the programmatically opened application without being blocked.
STIG Date
Microsoft Office 365 ProPlus Security Technical Implementation Guide 2021-12-17

Details

Check Text ( C-24962r442086_chk )
Verify the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Security Settings "Automation Security" is set to "Enabled (Use application macro security level)".

Use the Windows Registry Editor to navigate to the following key:

HKCU\Software\Policies\Microsoft\Office\Common\Security

If the value AutomationSecurity is REG_DWORD = 2, this is not a finding.
Fix Text (F-24950r442087_fix)
Set the policy value for User Configuration >> Administrative Templates >> Microsoft Office 2016 >> Security Settings "Automation Security" to "Enabled (Use application macro security level)".