Content, Breach

Microsoft MSDT In Windows Vulnerability: Follina Zero Day Details, Mitigation Strategies Explained

NEW YORK, NY – MAY 2: The Microsoft logo is illuminated on a wall during a Microsoft launch event to introduce the new Microsoft Surface laptop and Windows 10 S operating system, May 2, 2017 in New York City. The Windows 10 S operating system is geared toward the education market and is Microsoft’s answer to Google’s Chrome OS. (P...

A Microsoft Zero Day vulnerability -- known as as the Microsoft Support Diagnostic Tool (MSDT) in Windows vulnerability -- has put MSSP and MSP security teams on high alert.

Microsoft on May 30, 2022 issued CVE-2022-30190 to describe the MSDT in Windows vulnerability, stating:

"A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights."

Microsoft issued this guidance to help mitigate the Zero Day risk.

MSDT Vulnerability: Huntress Provides MDR Security Perspectives

Amid that backdrop, some MDR (managed detection and response) companies are offering additional guidance to MSPs, MSSPs and end-customers. For instance, Huntress offers analysis of the so-called Microsoft Office RCE 'Follina' MSDT Attack vector. The blog describes the exploit, detection efforts, mitigation efforts and some non-technical perspectives on the situation.

Take a closer look, and Huntress researchers "expect the next few days will bring exploitation attempts in the wild through email-based delivery," the MDR service provider warned.

Joe Panettieri

Joe Panettieri is co-founder & editorial director of MSSP Alert and ChannelE2E, the two leading news & analysis sites for managed service providers in the cybersecurity market.