Microsoft Fixes Microsoft MSHTML Remote Code Execution Vulnerability

Previously, researchers discovered that hackers used zero-day vulnerabilities in the MSHTML engine to launch attacks in the wild. This vulnerability has a high level of damage and has attracted attention.

The so-called MSHTML engine is actually the IE Trident kernel. This vulnerability is located in ActiveX active controls and mainly affects operating systems that include IE.

Attackers make use of specific files and embed them in Microsoft Office documents. When the user opens the document and clicks to enable editing, they will be attacked.

Since exploiting the vulnerability does not require other interaction with the user, even if the user is infected, it is difficult to find that he has become a victim.

Cyber Security Issues

In the cumulative update released yesterday, Microsoft mentioned fixing this vulnerability. Microsoft Security Response Center has released an update to indicate that this vulnerability has been repaired, the vulnerability number is CVE-2021-40444 with the CVSS score of 8.8/10.

In view of the high level of damage of this vulnerability, Microsoft also repaired it in time, but it is not clear how many hackers use this vulnerability to launch network attacks.

Despite the discontinuation of Windows 7 support, extended support users can still get updates, and Microsoft will provide the fixes to users in a monthly summary update.

The affected versions include Windows 7, Windows Server 2008, Windows Server 2008 R2, Windows 8.1. The full range of Windows 10 includes the LTSC version, Windows Server 2016, Windows Server 2019, and Windows Server V series.

If you use the above version, please go to the system update to check and install the update in time. If you cannot install the update temporarily, please do not open the document of the stranger.