Security news that informs and inspires

Microsoft Windows Update Fixes Known, Actively Exploited Flaw

By

Microsoft has issued a patch for a previously disclosed vulnerability that allows for remote code execution and that has been under active exploitation by attackers.

The vulnerability (CVE-2022-30190), first disclosed by Microsoft on May 30, exists in various current versions of Office, Office 365 and Windows systems. Security researchers have reported observing exploitation activity targeting the flaw, which they dubbed Follina, including attacks by Chinese-linked threat actors. On Tuesday, Microsoft urged customers to install the updates as soon as possible, in a notice that is part of its regularly scheduled June security update.

“The update for this vulnerability is in the June 2022 cumulative Windows Updates,” according to a post from Microsoft. “Microsoft strongly recommends that customers install the updates to be fully protected from the vulnerability. Customers whose systems are configured to receive automatic updates do not need to take any further action.”

The flaw, which exists in the Microsoft Windows Support Diagnostic Tool (MSDT), is triggered when MSDT is called using the URL protocol from a calling application, like Word, and enables attackers to run code with the privileges of the calling application. Part of the vulnerability’s severity stems from the fact that it requires no user interaction, it works without elevated privileges, and it can bypass Windows Defender detection.

Many of the attacks leveraging the vulnerability used malicious Word documents in order to execute PowerShell commands via the MSDT. Researchers have observed Chinese APT TA413 using URLs in order to deliver Zip archives that contain Word documents exploiting the flaw, for instance. These campaigns targeted victims with lures that impersonated the “Women Empowerments Desk” of the Central Tibetan Administration non-profit political organizations and used the domain tibet-gov.web[.]app.

The patch comes two months after the flaw was first reported to Microsoft, in mid-April, after a researcher informed the Microsoft Security Response Center (MSRC) that he had uncovered an exploit in the wild. At the time, MSRC closed the ticket as it did not consider the vulnerability to be a security issue. The issue was reported again on May 27, and not long after that Microsoft released an advisory without a patch.

Security researchers stress that priority should be given to this update given the active exploits, and the Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added the vulnerability to its Known Exploited Vulnerabilities catalog, which gives a deadline for government agencies to patch against flaws that “pose significant risk to the federal enterprise.” Agencies have until July 5 to patch CVE-2022-30190.

“Although it’s difficult to see from the Security Update Guide, Microsoft did release an update to address the much discussed ‘Follina’ vulnerability in MSDT,” said Dustin Childs, with Trend Micro's Zero Day Initiative, in an analysis. “This bug has been reported to be under active attack, so priority should be given to the testing and deployment of this update.”