fbpx

Don’t wait any longer. Get started today!

 
 

Directive Blogs

Directive has been serving the Oneonta area since 1993, providing IT Support such as technical helpdesk support, computer support, and consulting to small and medium-sized businesses.

Look Out: Critical Microsoft Office Flaw Finally Patched

b2ap3_thumbnail_microsoft_office_vulnerability_400.jpgDoes your office practice proper maintenance and security against the latest threats, like Sandworm and CryptoWall 2.0? You should, or else your business might get a nasty holiday gift in the form of the Schannel vulnerability in Microsoft Office. This particular threat allows a hacker to take over the entire system, making it an exceptionally dangerous vulnerability that you can’t ignore. Thankfully, a patch is available to the general public, so you want to apply it as soon as possible.

On October 21st, Microsoft issued the security advisory which states that the vulnerability allows for remote code execution. Even worse, the vulnerability can be found in most supported versions of Microsoft Windows, excluding Windows Server 2003. Users can trigger this vulnerability by opening an infected Microsoft Office file which contains an Object Linking and Embedding object, or an OLE. If the hacker is successful in exploiting the vulnerability, it could mean a completely compromised system on your network. These hackers could then proceed to delete data, install malware, or other sketchy activity.

Earlier this November, the patch was issued. If you haven’t patched your business’s systems yet, it’s imperative that you do so at your earliest convenience.

Thankfully, the vulnerability can’t be taken advantage of unless the system administrator grants the file permission to open. This means that if you download a file with an OLE object from the Internet, a permissions prompt will ask you whether or not you want to download it. For example, a spreadsheet embedded into a Word document would be an OLE object.

in blog office flaw

In the official security advisory, Microsoft states that any Office file using an OLE object is vulnerable to being infected by this threat. Here are some tips on how to avoid this vulnerability until you apply the security patch.

  • Enable the Windows consent prompt. In the observed attacks, the User Control Account interface shows a window requesting permission to download files. Depending on the privileges of the logged-in user, it will appear just before the file begins to download. This feature can give you a second chance to not download the file, if need be, making it a powerful tool to stop an infection before it’s too late.
  • Grant fewer user rights to your team. Thanks to the hacker hijacking the entire system from the currently logged-in user, they will have the same permissions as them upon system takeover. This means that hackers can do more damage if they have more lenient user rights. The average employee shouldn’t have administrative user rights, as it could lead to unapproved actions.
  • Avoid email phishing scams. In theory, a hacker could also convince a user to download an attachment containing a vulnerable Office file. These will typically be found in emails disguised as important documents. Keep an eye out for suspicious behavior or activity surrounding the messages, and never click on a link unless you know for sure it won’t redirect you to a malicious web page.
  • Avoid downloading files from the Internet. This might sound impossible, but you shouldn’t download a file from the Internet unless you know for sure it’s legit. Unknown files could have adware, malware, or any number of other nasty things lurking in their code.

It’s always important to protect your business from the latest threats as they become known. Updates and patches are regularly released by companies to ensure that they are fixed for the majority of the general public, and your business needs to take advantage of these. Directive can apply these updates automatically and remotely with our remote IT maintenance service.

Directive can also integrate our Unified Threat Management solution into your network security policy to protect your business from all manners of nasty threats. Our UTM is a comprehensive security solution designed to protect your business from both internal and external threats. For more information about remote maintenance or our UTM solution, give us a call at 607.433.2200.