CVE-2022-30190 – Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

CVE-2022-30190 – Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

A new “Zero day” vulnerability (Follina) has been identified on all versions of Windows.

This vulnerability exists in the Microsoft Support Diagnostic Tool (MSDT). In order for an attacker to exploit it, a special Word or RTF document can be crafted and then sent by mail. Opening it or previewing it in Windows Explorer can trigger code execution with the privileges of the calling application. This vulnerability has been exploited from April 2022.

Follina identity card

CVE - Follina - ID card
CVE – Follina – ID card

How to mitigate it?

  1. Disable the MSDT protocol URL by GPO. This will prevent the utility from being launched as links and thus preventing code execution while Microsoft releases a patch. The utility can still be accessed through Get Help or System Settings.
  2. Keep your antivirus update. Default payloads available online are already known by some antiviruses.
  3. Stay updated and follow the vulnerability.

There is another “variant” of this vulnerability. It uses the protocol handler search-ms in order to execute code on the system but requires more user interaction.

Stay alert and contact us for a security overview!

More information