Microsoft fixes Windows CVE-2021-40444 MSHTML zero-day bug

Microsoft today fixed a high severity zero-day vulnerability actively exploited in targeted attacks against Microsoft Office and Office 365 on Windows 10 computers.

The remote code execution (RCE) security flaw, tracked as CVE-2021-40444, was found in the MSHTML Internet Explorer browser rendering engine used by Microsoft Office documents.

According to Microsoft, CVE-2021-40444 impacts Windows Server 2008 through 2019 and Windows 8.1 or later, and it has a severity level of 8.8 out of the maximum 10.

"Microsoft has released security updates to address this vulnerability," the company said today in an advisory update published as part of this month's Patch Tuesday.

"Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately."

Security updates released after built-in defenses bypassed

The targeted attacks detected by Microsoft tried to exploit the vulnerability by sending specially-crafted Office documents with malicious ActiveX controls to potential victims.

Luckily, these attacks were thwarted if Microsoft Office ran with the default configuration, which opens untrusted documents in Protected View mode (or with Application Guard for Office 365 customers).

However, as CERT/CC vulnerability analyst Will Dormann later told BleepingComputer, this built-in protection against CVE-2021-40444 exploits would likely be bypassed either by users ignoring Protected View warnings or by attackers delivering the malicious documents bundled within 7Zip archives or ISO containers.

If the document is in a container that is processed by something that is not MotW-aware, then the fact that the container was downloaded from the Internet will be moot. For example, if 7Zip opens an archive that came from the Internet, the extracted contents will have no indication that it came from the Internet. So no MotW, no Protected View.

Similarly, if the document is in a container like an ISO file, a Windows user can simply double-click on the ISO to open it. But Windows doesn't treat the contents as having come from the Internet. So again, no MotW, no Protected View.

This attack is more dangerous than macros because any organization that has chosen to disable or otherwise limit Macro execution will still be open to arbitrary code execution simply as the result of opening an Office document. - Will Dormann

Furthermore, Dormann also found that threat actors could exploit this vulnerability using maliciously-crafted RTF files, which don't benefit from Office's Protected View security feature.

Word document opened in Protected View
Word document opened in Protected View

How to apply the security updates

Today's security updates address the vulnerability for all affected versions of Windows and include a Monthly Rollup, a Security Only update, and an Internet Explorer cumulative update.

"Customers running Windows 8.1, Windows Server 2012 R2, or Windows Server 2012 can apply either the Monthly Rollup or both the Security Only and the IE Cumulative updates," according to Microsoft.

"The Monthly Rollup for Windows 7, Windows Server 2008 R2, and Windows Server 2008 includes the update for this vulnerability. Customers who apply the Monthly Rollup do not need to apply the IE Cumulative update.

"Customers who only apply Security Only updates need to also apply the IE Cumulative update to be protected from this vulnerability."

BleepingComputer independently confirmed that known CVE-2021-40444 exploits no longer work after applying today's patches.

Those who cannot immediately apply today's security updates should implement Microsoft's workarounds (disabling ActiveX controls via Group Policy and preview in Windows Explorer) to reduce the attack surface.

Related Articles:

Palo Alto Networks fixes zero-day exploited to backdoor firewalls

Critical RCE bug in 92,000 D-Link NAS devices now exploited in attacks

New Ivanti RCE flaw may impact 16,000 exposed VPN gateways

Hackers exploit critical RCE flaw in Bricks WordPress site builder

Maximum severity Flowmon bug has a public exploit, patch now