Hackers have found a new way to take over your computer using Microsoft Office — here’s what you can do to stay safe

Advertisement
Hackers have found a new way to take over your computer using Microsoft Office — here’s what you can do to stay safe
Unsplash
  • Microsoft Confirms ‘Follina’ vulnerability in Microsoft Office
  • Researchers suggest that the Follina zero-day vulnerability has also impacted Office 2013 version.
  • Instead of a security patch, Microsoft has released guidance to cope with Follina - read below.
Advertisement
The independent research group named nao_sec has identified a new zero-day vulnerability in Microsoft Office that allows hackers to execute a code using an infected Word document. The security issue is known as Follina which hits the user system when they open malicious Word files.
The Tokyo based cybersecurity research organization revealed the Follina vulnerability on their Twitter handle. According to the tweet, the security lapse is allowing Microsoft Word file to execute code - Follina even if Macros is disabled as it is used to give commands for automated tasks. Meanwhile, hackers are using vulnerability for similar automation with Macros.

On Monday, Microsoft Security Response Center responded on Office vulnerabilities and said, if a hacker exploits this vulnerability, they can install programs or applications and exploit, view or delete data. Further, they can also create new accounts using ‘user rights’ and personal information.

Earlier, Microsoft Office versions 2013 and 2021 have been found vulnerable to attacks. In some cases even licensed versions of Microsoft 365 were also affected on Windows 10 and 11.
Complimentary Tech Event
Transform talent with learning that works
Capability development is critical for businesses who want to push the envelope of innovation.Discover how business leaders are strategizing around building talent capabilities and empowering employee transformation.Know More

Researcher and former Senior Threat Intelligence Analyst at Microsoft, Kevin Beaumont examine the tweet from nao_sec and said, “I’m surprised to see that, infected files are using Microsoft Support Diagnostics Tool to execute the code.”

No security update or patch is available for Follina
Advertisement

According to Microsoft, currently, no patch is available. Instead, the company’s security response centre team has released a set of guidelines to cope with Follina.

Company says, the best way to cope with this vulnerability is to disable the Microsoft Support Diagnostics Tool (MSDT) URL protocol.

Follow the given steps to disable MSDT-
  • Switch to Administrator and run Command Prompt.
  • Execute command ‘reg export HKEY_CLASSES_ROOT\ms-msdt filename’ to back up the registry key.
If users are using Microsoft Defender Antivirus, they should turn on automatic sample submission and cloud-delivered protection. It will identify the unknown threats and stop them.

SEE ALSO:
Apple’s new patent may use ultrasonic haptic technology to make virtual reality more realistic
Amazon employees storm a company Pride Month celebration, protesting the sale of transphobic content
{{}}