Return to site

Critical Microsoft Office RCE

"Follina” MSDT Attack

There is a newly discovered vulnerability in MS Word (and likely other MS Office apps) that could install malware so you should be especially vigilant about opening any attachments. This exploit can be triggered with a hover-preview of a downloaded file that does not require any clicks (post download).

What you need to know:

  • This vulnerability is triggered by opening malicious Office documents.
  • Threat actors may deceive victims into opening these documents using email attachments, social media links, file downloads or other creative delivery methods.
  • You will likely need to update your endpoints once a security patch is available.

Since this is currently a 0-day, there has not yet been a patch released.

  • Don’t panic over this. Yes, this vulnerability makes it easier for hackers to gain access to your network. However, malicious documents are a familiar attack strategy and vigilant users can turn the tide against these unpredictable threats.

What you can do immediately:

  • Be extra observant when opening up any attachments, particularly Microsoft Office documents.
  • Remain vigilant when receiving documents and clicking links because of this new vulnerability.