Do Not Open Documents Named ‘.RTF’ to Save MS Word from Hack Attack !

Microsoft on Monday issued an emergency security Alert: Hackers have found a way to booby-trap certain common Word file with the extension”.rtf”. Thus Microsoft Word Is Under A Hack Attack.

As of now, Microsoft is aware of attacks, but there’s no fix yet to stop the hackers. It’s working on a way to stop the bug.

How To protect your computer from this .rtf hacker attack:


Do not open a document with the “.rtf” extension until Microsoft says it’s fine to do so.

The hack could work even in “preview” mode. That’s where you don’t actually open the file, but view it in an email instead, such as in Outlook, that lets you preview the attachments.

Microsoft is currently recommending that you block all “.rtf” documents from your computer. It released a free tool which will set that up for you.

The extent of this .rtf hackThreat:


One of the worst kind of threats, which gives the hacker gain control of the person's computer. By this remote access, the hacker can do all kinds of things. For instance, the PC can be made a node in an illegal botnet, which the hacker can use to send spam, spread viruses or committing fraud. This simply means that the hacker will be using the resources of your computer, the storage, processing or the web connection for its own use. To get you an idea of how a bot in an illegal network behaves like, here's a giveaway: A compromised system may appear to be processing something, even when the user is not doing anything.

What is .rtf Extension?

“.rtf” extension is not the default for Microsoft Word, (the default is “.docx” or “.doc”). But this extension is not uncommon to MS Word. RTF stands for “rich text format.” For instance, it’s the default file format used by TextEdit, the free word processing app that comes with a Mac.

How To overcome this .rtf bottleneck?

If you receive a lot of emails with Word documents. And you can't block all .rtf documents; then here's a trick to overcome this bottleneck. Set up your email to be in text mode. You may have some difficulty reading the formatted emails and other written communication; but atleast you'll be safe, until Microsoft contains this bug. --------

No comments