CVE-2022-30190 aka Follina

Fortify Security Team
Sep 28, 2024

Move over log4j, there is a new 0-day vulnerability being exploited in the wild. The first sample that exploits the vulnerability appeared on VirusTotal on April 12th, 2022. Successful exploitation allows an attacker to run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights.

Why is the Significant?

This is significant because the vulnerability is a 0-day vulnerability in Microsoft Support Diagnostic Tool that allows remote code execution and is being actively exploited in the wild.

What is CVE-2022-30190?

CVE-2022-30190 is a remote code execution vulnerability and was named “Follina” by a security researcher Kevin Beaumont. The name “Follina” was derived from the 0-day code referencing “0438”, which is the area code of Follina, Italy. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application such as Word. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights.

A malicious Word file that is widely discussed online abuses the remote template feature in Microsoft Word and retrieves a remote HTML file. The retrieved HTML file uses the “ms-msdt” MSProtocol URI scheme to load and execute the PowerShell payload. Note that ms-msdt refers to “Microsoft Support Diagnostic Tool”, which a legitimate Microsoft tool collects and sends system information back to the Microsoft for problem diagnostic.

What is concerning is that the vulnerability reportedly can be exploited if even if macros, one of the most prevalent ways to deliver malware via Microsoft Office files, are disabled. Also, if the document file is changed to RTF form, even previewing the document in Windows Explorer can trigger the exploit.

How Widespread is this?

While the attack that leverages the vulnerability does not appear to be widespread, however more attacks are expected as Proof-of-Concept code is available and a patch has not yet been released.

Has Microsoft Released a Patch?

No, Microsoft has not released a patch yet.

Microsoft Windows versions affected?

  • Microsoft
    • Versions Affected:
      • 10 Version 1809 for 32-bit Systems
      • 10 Version 1809 for x64-based Systems
      • 10 Version 1809 for ARM64-based Systems
      • 10 for 32-bit Systems
      • 10 for x64-based Systems
      • 10 Version 1607 for 32-bit Systems
      • 10 Version 1607 for x64-based Systems
      • 7 for 32-bit Systems Service Pack 1
      • 7 for x64-based Systems Service Pack 1
      • 8.1 for 32-bit systems
      • 8.1 for x64-based systems
      • RT 8.1
    • Product: Windows Server
    • Versions Affected:
      • 2019
      • 2019 (Core installation)
      • 2016
      • 2016 (Core installation)
      • 2008 for 32-bit Systems Service Pack 2
      • 2008 for 32-bit Systems Service Pack 2 (Core installation)
      • 2008 for x64-based Systems Service Pack 2
      • 2008 for x64-based Systems Service Pack 2 (Core installation)
      • 2008 R2 for x64-based Systems Service Pack 1
      • 2008 R2 for x64-based Systems Service Pack 1 (Core installation)
      • 2012
      • 2012 (Core installation)
      • 2012 R2
      • 2012 R2 (Core installation)
    • Product: Windows 10 Version 21H1 for x64-based Systems
    • Product: Windows 10 Version 21H1 for ARM64-based Systems
    • Product: Windows 10 Version 21H1 for 32-bit Systems
    • Product: Windows Server 2022
    • Product: Windows Server 2022 (Server Core installation)
    • Product: Windows Server 2022 Azure Edition Core Hotpatch
    • Product: Windows 10 Version 20H2 for x64-based Systems
    • Product: Windows 10 Version 20H2 for 32-bit Systems
    • Product: Windows 10 Version 20H2 for ARM64-based Systems
    • Product: Windows Server, version 20H2 (Server Core Installation)
    • Product: Windows 11 for x64-based Systems
    • Product: Windows 11 for ARM64-based Systems
    • Product: Windows 10 Version 21H2 for 32-bit Systems
    • Product: Windows 10 Version 21H2 for ARM64-based Systems

     Windows

    • Product: Windows 10 Version 21H2 for x64-based Systems

Recent Posts

MedusaLocker Ransomware Technical Details

Observed as recently as May 2022, MedusaLocker actors predominantly rely on vulnerabilities in Remote Desktop Protocol (RDP) to access victims’ networks. The MedusaLocker actors encrypt the victim’s data and leave a ransom note with communication instructions in every...

Karakurt Data Extortion Group

The Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), the Department of the Treasury (Treasury), and the Financial Crimes Enforcement Network (FinCEN) are releasing this joint Cybersecurity Advisory (CSA) to provide...

AppleJeus: Analysis of North Korea’s Cryptocurrency Malware

Summary This Advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise for all referenced threat actor tactics and techniques. This joint advisory is the result of analytic efforts among...

BlackCat/ALPHV Ransomware IOCs

As of March 2022, BlackCat/ALPHV ransomware as a service (RaaS) had compromised at least 60 entities worldwide and is the first ransomware group to do so successfully using RUST, considered to be a more secure programming language that offers improved performance and...

IOCs Associated with Ranzy Locker Ransomware

The FBI first identified Ranzy Locker ransomware in late 2020 when the variant began to target victims in the United States. Unknown cyber criminals using Ranzy Locker ransomware had compromised more than 30 US businesses as of July 2021. The victims include the...