Microsoft recently released word that its “Windows Defender” anti-virus software that has shipped with the last few versions of Windows had an unintended flaw that could, in some cases, provide hackers with a method to trigger the viruses. The problem was that Windows Defender would scan new downloads and emails for known viruses as well as some types of code that could be identified as new viruses. But, when some types of code were scanned to see what they did, those bits of code could themselves exploit a flaw in Windows Defender and gain unrestricted access to the host computer. This would let clever hackers use Windows Defender itself as a means to spread their viruses and malware.

This was a very serious issue that could have affected many millions of users. Microsoft learned of this problem last Friday, and to their credit, had a patch ready to go on Monday. Because Windows Defender updates itself every day or two, many systems will soon be receiving that patch making the problem vanish almost as quickly as it appeared. For anyone, like larger businesses who has automatic Windows Defender updates disabled, Microsoft recommends letting Windows Defender update itself again. Users can also trigger that update manually if they are concerned it will take the automatic update too long to kick in.

For more information on this issue, click here to see Microsoft’s own Security Advisory.