Microsoft has another Windows security nightmare on its hands

Microsoft has confirmed another Windows 10 vulnerability is being actively exploited, with attackers taking advantage of a security loophole that remains unpatched. Visiting a maliciously designed webpage or opening a compromised document could be enough to allow hackers to take control of your PC, Microsoft admits, though it has a number of threat mitigation suggestions to reduce the risk.

The MSHTML Remote Code Execution Vulnerability (CVE-2021-40444) was confirmed on September 7, 2021. "Microsoft is investigating reports of a remote code execution vulnerability in MSHTML that affects Microsoft Windows," the company said. "Microsoft is aware of targeted attacks that attempt to exploit this vulnerability by using specially-crafted Microsoft Office documents."

Such a document would need to be opened on a PC in order for the exploit to work, not simply be saved to it. "An attacker could craft a malicious ActiveX control to be used by a Microsoft Office document that hosts the browser rendering engine," Microsoft explains. "The attacker would then have to convince the user to open the malicious document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights."

It's worth noting that both Microsoft Defender Antivirus and Microsoft Defender for Endpoint have detection and protections for the vulnerability. If those are running on your PC, and set to automatically update their definitions, you should be protected. However, there's still no specific patch to close off the loophole itself.

Instead, Microsoft has a number of workarounds and mitigations. For a start, documents from the internet are automatically opened in either Protected View or Application Guard for Office; that prevents the malicious ActiveX control from running.

You could, however, go one step further still, and disable ActiveX controls from being installed in the first place. Any existing ActiveX controls you've already installed will continue working, Microsoft points out. The company has directions on how to do that, though it's worth noting that it involves editing the Windows registry and that can be a cause of real headaches if you inadvertently change something you shouldn't.

It's not been a great year so for for Microsoft when it comes to security, particularly with zero-day exploits. Several vulnerabilities in the Windows Print Spooler, for example, have been identified over recent months, which could potentially allow hackers to completely take control over a compromised PC.