Saturday, October 5

Microsoft Office 2024 to disable ActiveX controls by default

After Office 2024 launches in October, Microsoft will disable ActiveX controls by default in Word, Excel, PowerPoint, and Visio customer apps.

ActiveX is a tradition software application structure presented in 1996 that makes it possible for designers to develop interactive things that can be embedded in Office files. Redmond will begin by shutting off ActiveX controls in files opened in Win32 Office desktop apps in October 2024, a modification that will likewise present to Microsoft 365 apps in April 2025.

“Starting in brand-new Office 2024, the default setup setting for ActiveX things will alter from Trigger me before allowing all controls with very little limitations to Disable all controls without notice,” the business stated in a brand-new Microsoft 365 message center entry.

“Users will no longer have the ability to produce or communicate with ActiveX items in Office files when this modification is carried out.”

While some existing ActiveX items will continue to look like fixed images in Office files, users will no longer have the ability to connect with them.

In non-commercial variations of Office, they will get alerts mentioning, “The brand-new default setting is comparable to the existing DisableAllActiveX group policy setting” when ActiveX things are obstructed under the brand-new default setup.

As soon as the modification is carried out, users who require to allow ActiveX controls in Office files can go back to the previous default settings by utilizing among the following approaches:

  • In the Trust Center Settings dialog, under ActiveX Settingspick the’Trigger me before allowing all controls with very little limitations’ alternative.
  • In the computer registry, set HKEY_CURRENT_USER Software Microsoft Office Common Security DisableAllActiveX to 0 (REG_DWORD).
  • Set the’Disable All ActiveX’ group policy setting to 0.

This modification was most likely triggered by ActiveX’s popular security concerns, such as zero-day vulnerabilities made use of by Andariel North Korean hackers to release information-stealing malware.

Attackers have actually likewise utilized ActiveX controls embedded in Word files to set up TrickBot malware and Cobalt Strike beacons to penetrate business networks,

The relocation becomes part of a more comprehensive effort to eliminate or shut off Office and Windows includes that danger stars have actually abused to contaminate Microsoft consumers with malware. It goes back to 2018 when Microsoft broadened assistance for its Antimalware Scan Interface (AMSI) to Office 365 customer apps to ward off attacks that utilized Office VBA macros.

Ever since, Redmond has likewise handicapped Excel 4.0 (XLM) macros, began obstructing VBA Office macros by default, presented XLM macro security, and started obstructing untrusted XLL add-ins by default throughout Microsoft 365 occupants worldwide.

It likewise revealed in May that it will exterminate VBScript in the 2nd half of 2024 by making it an on-demand function till it’s totally gotten rid of.

» …
Learn more