Macro Virus Protection


VBA is a powerful programming language that can be used to create applications that work within Microsoft Office. Unfortunately, virus programmers have embraced it as a perfect programming and distribution environment for creating and spreading their dirty deeds.

One of the benefits of Word's macro featurefrom the programmer and user points of viewis that macros are stored in template files. This makes them easy to distribute. Send someone a Word file that contains a macro and that person can use the macro on his computer. He can even copy the macro to other templates and share them with others.

It's this feature that also makes macros dangerous to users. Opening a Word file that contains a malicious macroone designed to do something annoying or damagingcan trigger its functions. Macros like this are known as macro viruses.

One particularly widespread example of a Word Macro virus appeared in March 2002. Dubbed "Melissa," it spread in a Word file that, once opened, sent e-mail messages to the first 50 people in the user's Outlook address book. The e-mail message included the infected file as an attachment, thus spreading the virus to other users.

Fortunately, the folks at Microsoft have developed a strategy for protecting Word users from unsuspectingly opening a Word file that includes a macro virus. In this part of the chapter, I explain how you enable macro virus protection and how you can use it to protect your computer from macro viruses.

Tips

  • You can protect your computer from all kinds of viruses by installing virus protection software, keeping it up to date, and using it regularly.

  • You can learn more about macro viruses on the Microsoft Web site, www.microsoft.com; search for the phrase "macro virus".


To enable macro virus protection

1.

Choose Word > Preferences (Figure 19) or press , to display the Preferences dialog.

Figure 19. Choose Preferences from the Word menu.


2.

Click Security on the left side of the dialog to display the Security Preferences pane (Figure 20).

Figure 20. You enable macro virus protection in the Security pane of the Preferences dialog.


3.

Turn on the Warn before opening a file that contains macros check box.

4.

Click OK.

Tips

  • With macro virus protection enabled, a dialog like the one in Figure 21 appears each time you open a file that contains a macro. Click a button to proceed:

    Figure 21. This Warning dialog appears when you open a file containing macros and macro virus protection is enabled.


    • Enable Macros opens the files and enables the macros. Click this button only if you're sure the macros in the file are not harmful.

    • Do Not Open does not open the file at all. Click this button if you have serious doubts about the macros in the file.

    • Disable Macros opens the file but disables all of its macros. Click this button if you need to open the file but don't need the macros, especially if you're not sure whether the macros could be harmful.

  • I tell you more about options in the Security pane of the Preferences dialog in Chapter 20.




MIcrosoft Word 2004 for Mac OSX. Visual QuickStart Guide
MIcrosoft Word 2004 for Mac OSX. Visual QuickStart Guide
ISBN: N/A
EAN: N/A
Year: 2003
Pages: 199

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net