Microsoft patches Internet Explorer zero-day under active attack

Bug surrounding by computer code and jargon
(Image credit: Shutterstock)

Microsoft has issued a fix for an actively exploited zero-day vulnerability embedded in the browser engine that powers legacy Internet Explorer as part of its latest wave of Patch Tuesday updates.

Users are being urged to apply the patch for the vulnerability tracked as CVE-2021-40444, which has been exploited in limited, targeted attacks prior to being disclosed last week.

This flaw, rated 8.8 out of ten on the CVSS threat severity scale, is a remote code execution flaw embedded in the MSHTML browser engine that powers Internet Explorer. It allows hackers to craft a malicious ActiveX control to be used by a Microsoft Office document that hosts the browser engine, which they then trick victims into opening.

Researchers with EXPMON and Mandiant first detected the vulnerability before reporting this to Microsoft, with the former labelling the exploit as “a highly sophisticated zero-day attack”. They added that the exploit uses “logical flaws” so abusing the vulnerability is perfectly reliable and dangerous.

This vulnerability has been fixed alongside 66 bugs in core Microsoft products and 20 flaws in the Chromium-based Edge browser as part of September’s Patch Tuesday round of fixes. The products affected this month include Azure, Office, SharePoint Server, Windows, Windows DNS and the Windows Subsystem for Linux.

RELATED RESOURCE

Challenging the rules of security

Protecting data and simplifying IT management with Chrome OS

FREE DOWNLOAD

Of the vulnerabilities highlighted in this month’s round of updates is yet more fixes for flaws in the Print Spooler component, which gave Windows users and IT admins several headaches earlier in the year.

The latest flaws - tracked as CVE-2021-38671, CVE-2021-38667 and CVE-2021-40447 - are all elevation of privilege flaws and haven’t been exploited in the wild, unlike many previous Print Spooler vulnerabilities. They have, however, all been assigned a rating of 7.8 out of ten on the CVSS threat severity scale.

They’ve also come alongside an update for the remote code execution flaw in Print Spooler tracked as CVE-2021-36958, which was first disclosed on 11 August. This vulnerability was first discovered in December 2020, and allows an attacker to run arbitrary code on targeted machines with system-level privileges. This then lets them install programmes as well as view and edit data. Microsoft said last month that a functional exploit code was available, but that there were no signs it was being abused.

This round of Patch Tuesday updates dwarfs the 44 fixes released in August, although Microsoft generally tends to patch far more in any given month. For instance, the July wave of updates, for example, included patches for 117 separate vulnerabilities in Microsoft products.

Keumars Afifi-Sabet
Contributor

Keumars Afifi-Sabet is a writer and editor that specialises in public sector, cyber security, and cloud computing. He first joined ITPro as a staff writer in April 2018 and eventually became its Features Editor. Although a regular contributor to other tech sites in the past, these days you will find Keumars on LiveScience, where he runs its Technology section.