Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

CVE-2022-30190: Zero Click Zero Day in Microsoft Support Diagnostic Tool Exploited in the Wild

CVE-2022-30190: Zero Click Zero Day in Microsoft Support Diagnostic Tool Exploited in the Wild

Microsoft confirms remote code execution vulnerability in Microsoft Windows Support Diagnostic Tool that has been exploited in the wild since at least April.

Update June 15: The Solution section has been updated now that Microsoft has released fixed versions to address this vulnerability.

Background

On May 27, a security researcher going by nao_sec posted on Twitter about an “interesting” document they found on VirusTotal that was used to execute PowerShell code. Because this was a zero day at the time, researchers referred to it as “Follina,” pending the assignment of a CVE number.

Over the weekend, researchers in the cybersecurity community did further analysis of the malicious file and discovered it was exploiting a zero-day vulnerability in Microsoft Windows Support Diagnostic Tool (MSDT). Several researchers were able to reproduce the exploit and Huntress Labs was able to produce a zero click version, in which the targeted user would only need to select the malicious file to trigger the exploit.

In his analysis, Kevin Beaumont was able to trace the exploitation of this vulnerability back to April in attacks against targets in Russia. The original VirusTotal submission indicates that it may have also been used against targets in Belarus.

Analysis

CVE-2022-30190 is a remote code execution vulnerability in MSDT that impacts several versions of Microsoft Office, including patched versions of Office 2019 and 2021. The vulnerability exists due to the way MSDT is called using the URL protocol from certain applications. Because of the way this vulnerability is exploited, Microsoft lists the attack vector as “local,” but an attacker leveraging this flaw would likely be remote. Microsoft explains, “The word Remote in the title refers to the location of the attacker [...] The attack itself is carried out locally.”

An attacker would craft a malicious document, Microsoft Word is common, and send it to their target via email. By exploiting this vulnerability, an attacker can execute commands with the permissions of the application used to open the malicious document. According to Microsoft, attackers can “install programs, view, change, or delete data, or create new accounts.” The attacks observed in April executed PowerShell code.

Huntress Labs and Kevin Beaumont both discovered that rich text format (RTF) circumvents Protected View, a key defense against malicious documents in Microsoft Office highlighted in Microsoft’s mitigation guidance. If the malicious file is in RTF, once the target selects the malicious file in Windows Explorer, the exploit will trigger.

Researchers have compared CVE-2022-31090 to CVE-2021-40444, which has been widely exploited. Given that, and the availability of exploit code, we expect to see broader attacks targeting CVE-2022-31090 in the near future.

Proof of concept

Huntress Labs has released a detailed technical breakdown of the vulnerability and other researchers have published proofs-of-concept on GitHub.

Vendor response

It was also reported over the weekend that this vulnerability was disclosed to, and dismissed by, Microsoft in April by the Shadow Chaser Group. On May 30, Microsoft released mitigation guidance for this vulnerability and assigned it CVE-2022-30190. Microsoft’s advisory confirms that the vulnerability was disclosed by a member of the Shadow Chaser Group.

Solution

Microsoft released patches for CVE-2022-30190 on June 14, alongside Patch Tuesday. The initial workaround and detection information from Microsoft still apply, but patches are the recommended step to fully address this vulnerability.

Identifying affected systems

A list of Tenable plugins to detect this vulnerability and the workaround can be found here.

Get more information

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface.

Get a free 30-day trial of Tenable.io Vulnerability Management.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training