Blog

Zero-Day Cyber Attack Could Have Catastrophic Impacts for Microsoft Word Users

Malware attack seeks to disable user systems by targeting Microsoft Office vulnerability

Computer Virus

Microsoft Office users are on edge after being made aware of a new threat that has been targeting fully-patched systems using a zero-day attack. This cyber attack installs malware through an Office vulnerability and can leave user systems damaged or completely disabled. Until a patch to solve this issue has been released, experts strongly recommended that business owners instruct staff members not to open or send Word documents via email.

In the short-term, Microsoft Office has a ‘Protected View’ setting that should be enabled by default. All Office users should ensure this feature is activated before opening any Microsoft Office attachments. If users open a Word document and see a pop-up, it’s a strong indication that the system has been compromised. Microsoft Office is such a fundamental part of almost all modern business operations, so the malware attack has the potential to affect businesses of all sizes and across all industries.

The IT experts at {company} want to be sure that local business owners are aware of the potential threat and know exactly how to keep team members on their toes. Until a solution is implemented and the problem is fixed, informed staff members are the front line of defense. More than just being wary of Word documents sent via email, there are several other precautions to be taken including:

  • Ensuring team members are aware of this threat and the risk level it presents,
  • Implementing an alternative method to share documents,
  • Making us of email filtering solutions to temporarily block Word documents,
  • Temporarily disabling the Group Policy Object (GPO) in Active Directory systems that allow users to edit flagged files, and
  • Enabling the GPO that uses ‘File Block’ to temporarily block .rtf files altogether.

While there is currently no patch available to correct this vulnerability, Microsoft has assured users that they are working closely on the issue. A fix is expected to be rolled out over the coming days in conjunction with the next batch of Microsoft updates. In the meantime, {company} is urging local business owners to use caution when opening email attachments, and avoid opening Word files altogether if possible.

Until the update is made available, users should be especially vigilant, keep an eye out for communications from Microsoft, and be sure to install any updates the moment they’re released. If local business owners have specific questions or concerns about the threat, the {company} team is always available to help. Their cyber security experts can be reached directly at {phone}.

If you’d like to connect your business-minded audience with more information about this potential threat and how they can stay secure and productive while Microsoft fixes the issue, please don’t hesitate to reach out to us.