Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Confirms Exploitation of ‘Follina’ Zero-Day Vulnerability

Microsoft has confirmed that Windows is affected by a zero-day vulnerability after researchers warned of exploitation in the wild.

Microsoft has confirmed that Windows is affected by a zero-day vulnerability after researchers warned of exploitation in the wild.

The security hole, now tracked as CVE-2022-30190, came to light after a researcher who uses the online moniker “nao_sec” reported finding a malicious Word file designed to execute arbitrary PowerShell code. The file was uploaded to VirusTotal from Belarus.

Researcher Kevin Beaumont, who was among the first to analyze the exploit, decided to name it “Follina” because the malicious file references 0438, the area code for the Italian village of Follina.

It was revealed on Monday that Microsoft has known about the vulnerability since April, when it was notified by “CrazymanArmy” of the Shadow Chaser Group, a research team focusing on APT hunting and analysis.

It appears that Microsoft initially classified it as “not a security related issue,” despite the researcher informing the company in April that a sample exploiting it had been seen in the wild. The tech giant later informed the researcher that the “issue has been fixed,” but a patch does not appear to be available.

Follina was initially described as a Microsoft Office zero-day vulnerability, but Microsoft says it actually affects the Microsoft Support Diagnostic Tool (MSDT), which collects information that is sent to Microsoft support.

“A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights,” Microsoft explained in its advisory for CVE-2022-30190.

Unlike other exploits involving documents, this attack does not rely on macros and the malicious code is executed even if macros are disabled.

Advertisement. Scroll to continue reading.

NCC Group’s Rich Warren has identified one of the potential lures used to deliver the exploit — it involves extortion. Beaumont saw a different sample, which used an invitation to an interview with Sputnik Radio to apparently target Russian users.

Follina exploit lure

The same lure was spotted by Malwarebytes researchers in April, but at the time they could not conduct a full investigation because some components were not available.

Researchers have confirmed that exploitation works against Office Pro Plus, Office 2013, Office 2016, Office 2019 and Office 2021.

According to Microsoft’s advisory, the vulnerability affects Windows 7, Windows 8.1, Windows 10, Windows 11, Windows Server 2008, Windows Server 2012, Windows Server 2016, Windows Server 2019, and Windows Server 2022.

Microsoft has released guidance for this remote code execution vulnerability, including workarounds and information on new Defender updates designed to detect and block files and behavior associated with the threat.

An analysis of the exploit has been published by various cybersecurity firms, including Huntress, Malwarebytes, and Sophos. At least two proof-of-concept (PoC) exploits are also available.

At the time of writing, detections for these malicious documents, based on data from VirusTotal, still appear to be low.

Related: Patch Tuesday: Microsoft Warns of New Zero-Day Being Exploited

Related: Microsoft Patches 128 Windows Flaws, New Zero-Day Reported by NSA

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.