Home » CVE-2022-30190: “Follina” Microsoft Support Diagnostic Tool Vulnerability

CVE-2022-30190: “Follina” Microsoft Support Diagnostic Tool Vulnerability

On May 30, 2022, Microsoft Security Response Center (MSRC) published a blog on CVE-2022-30190, an unpatched vulnerability in the Microsoft Support Diagnostic Tool (msdt) in Windows. Microsoft’s advisory on CVE-2022-30190 indicates that exploitation has been detected in the wild.

 

According to Microsoft, CVE-2022-30190 is a remote code execution vulnerability that exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights. Workarounds are available in Microsoft’s blog.

 

According to the CVSS metric, the attack vector is local (AV:L). Why does the CVE title indicate that this is a remote code execution?

The word Remote in the title refers to the location of the attacker. This type of exploit is sometimes referred to as Arbitrary Code Execution (ACE). The attack itself is carried out locally.

For example, when the score indicates that the Attack Vector is Local and User Interaction is Required, this could describe an exploit in which an attacker, through social engineering, convinces a victim to download and open a specially crafted file from a website which leads to a local attack on their computer.

 

Is there an update available to address this vulnerability?

Microsoft is working on a resolution and will provide an update in an upcoming release.

Note : All this Information are based from Rapid 7 , CVE Details & Miscorsoft MSRC

 

Leave a Reply

Your email address will not be published. Required fields are marked *

Click to Go Up
error: Content is protected !!