Microsoft Rolls Out Emergency Office 365 Patch To Address Zero-Day Security Flaw

Office 365 Patch
Heads up, Microsoft has issued a patch for what security researchers had dubbed a "highly sophisticated" zero-day vulnerability in Windows that hackers could use to target Office 365 and Office 2019 users. It is available as a standalone release, and also as part of this month's cumulative Patch Tuesday update, which rolled out to PCs yesterday.

Tracked as CVE-2021-40444, the zero-day flaw is described as a Microsoft MSHTML remote code execution vulnerability. Prior to releasing the patch, Microsoft said it was aware of targeted attacks against potential victims, by way of specially crafted Microsoft Office documents.

"An attacker could craft a malicious ActiveX control to be used by a Microsoft Office document that hosts the browser rendering engine. The attacker would then have to convince the user to open the malicious document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights," Microsoft explained.

It was given a severity rating of 8.8 (out of 10), though Microsoft said any potential attacks would not get very far if the user was running default settings in Office. In those instances, untrusted documents on the web would open in Protected View mode or Application Guard, depending on the version of Office.

That said, a security researcher told the folks at BleepingComputer that it was still potentially harmful, because users might simply ignore the Protected View warnings. Attackers could also bypass the mechanism by delivering payloads within 7Zip and ISO containers, after which there would be nothing in the affected document to alert Office that it actually came from the web.

"This attack is more dangerous than macros because any organization that has chosen to disable or otherwise limit Macro execution will still be open to arbitrary code execution simply as the result of opening an Office document," vulnerability analyst Will Dormann told the site.

Microsoft also said that its Defender antivirus program would detect the threat and protect users, assuming it was up to date. Nevertheless, Microsoft is now recommending that users install the newly released patch right away.

"Microsoft has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately," Microsoft states.

The easiest way to is apply this month's cumulative update (just go to Settings > Windows Update and click the Check for updates button if it hasn't already been applied automatically). Users can also head to Microsoft's Security Update Guide to download a standalone patch.