Monday, September 13, 2021

Microsoft MSHTML Vulnerability

Microsoft is investigating reports of a remote code execution vulnerability (CVE-2021-40444) in MSHTML that affects Microsoft Windows. 

An attacker could craft a malicious ActiveX control to be used by a Microsoft Office document that hosts the browser rendering engine. The attacker would then have to convince the user to open the malicious document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Microsoft Defender Antivirus and Microsoft Defender for Endpoint both provide detection and protections for the known vulnerability. Customers should keep antimalware products up to date. Customers who utilize automatic updates do not need to take additional action. Enterprise customers who manage updates should select the detection build 1.349.22.0 or newer and deploy it across their environments. Microsoft Defender for Endpoint alerts will be displayed as: “Suspicious Cpl File Execution”.

At the moment there's no patch available against the vulnerability. Information about mitigations and workarounds can be read here.

No comments: