Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Microsoft Publishes Office Symbols to Improve Bug Hunting

Microsoft Office has started publishing Office symbols for Windows in an effort to help bug hunters find and report security issues.

Symbols are pieces of information used during debugging, and are contained within Symbol files, which are created by the compiler during application build.

Microsoft Office has started publishing Office symbols for Windows in an effort to help bug hunters find and report security issues.

Symbols are pieces of information used during debugging, and are contained within Symbol files, which are created by the compiler during application build.

Some of these symbols are called ‘public symbols’. They contain basic information, such as function names and global variables, and are used in all forms of debugging. Symbol files that contain only public symbols are called ‘stripped symbol files’.

Starting August 9, Microsoft Office is publishing stripped symbol files via the Microsoft Public Symbol Server, to provide security researchers with additional information when hunting for bugs in Office products, and to help them create more detailed reports.

“Symbols empower customers and partners to better understand and potentially diagnose issues they’re encountering. They also open the door for the development of more advanced performance tools and insights,” Microsoft says.

According to the tech giant, Office symbols can be used by hardware and software vendors for diagnostics purposes, as well as by performance test suites, to deliver more tailored performance reporting.

Microsoft starts with the publishing of Office symbols for the following builds: Current Channel/July Fork Build 16.0.15601.20037/ Version 2208 and Beta Channel/DevMain Build 16.0.15606.20000/ Version 2209.

Advertisement. Scroll to continue reading.

The company says it will publish new symbols on a continuing basis, as new builds are released.

“Microsoft makes certain symbols, binary code, and other executables available via the Microsoft Symbol Server for use in debugging and testing of the user’s software in connection with Microsoft software, and not for any unauthorized use,” the tech giant notes.

Related: Microsoft Introduces New Security Update Notifications

Related: Microsoft Office Zero-Day Hit in Targeted Attacks

Related: Microsoft Informs Users of High-Severity Vulnerability in Azure AD

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

SecurityWeek’s Threat Detection and Incident Response Summit brings together security practitioners from around the world to share war stories on breaches, APT attacks and threat intelligence.

Register

Securityweek’s CISO Forum will address issues and challenges that are top of mind for today’s security leaders and what the future looks like as chief defenders of the enterprise.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

Apple has released updates for macOS, iOS and Safari and they all include a WebKit patch for a zero-day vulnerability tracked as CVE-2023-23529.

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...