-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                              ASB-2022.0127.2
       Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
                          Execution Vulnerability
                               15 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Microsoft Office
Operating System: Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-30190  

Comment: CVSS (Max):  7.8 CVE-2022-30190 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Microsoft
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Revision History: June 15 2022: Microsoft has released fixes to address this vulnerability
                  May  31 2022: Initial Release

OVERVIEW

        A new zero-day vulnerability has been identified allowing remote code execution
        in Microsoft Office via the ms-msdt protocol scheme. [1]
        
        The vulnerability is dubbed as "Follina".
        
        The SANS Internet Storm Center has produced a blog with more details including a sample management briefing. [3]
        
        Microsoft has issued CVE-2022-30190 regarding this vulnerability.
        Microsoft has also reported that an exploit has been publicly disclosed. [2]


IMPACT

        Microsoft has given the following details regarding the vulnerability.
        
        Details			Impact 				Severity
        CVE-2022-30190		Remote Code Execution		Important


MITIGATION

        Microsoft recommends the following workarounds: [4]
        
        To disable the MSDT URL Protocol
        
        'Disabling MSDT URL protocol prevents troubleshooters being launched as links
         including links throughout the operating system. Troubleshooters can still be
         accessed using the Get Help application and in system settings as other or
         additional troubleshooters. Follow these steps to disable:
        
            Run Command Prompt as Administrator.
            To back up the registry key, execute the command "reg export HKEY_CLASSES_ROOT\ms-msdt filename"
            Execute the command "reg delete HKEY_CLASSES_ROOT\ms-msdt /f"
        
         How to undo the workaround
        
            Run Command Prompt as Administrator.
            To back up the registry key, execute the command "reg import filename"'
        
        Update: Fixes are now available for this vulnerability. [2]


REFERENCES

        [1] Zero-day vuln in Microsoft Office: 'Follina' will work even when
            macros are disabled
            https://www.theregister.com/2022/05/30/follina_microsoft_office_vulnerability/

        [2] Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code
            Execution Vulnerability
            https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-30190

        [3] New Microsoft Office Attack Vector via "ms-msdt" Protocol Scheme
            https://isc.sans.edu/forums/diary/New+Microsoft+Office+Attack+Vector+via+msmsdt+Protocol+Scheme/28694/

        [4] Guidance for CVE-2022-30190 Microsoft Support Diagnostic Tool
            Vulnerability
            https://msrc-blog.microsoft.com/2022/05/30/guidance-for-cve-2022-30190-microsoft-support-diagnostic-tool-vulnerability/

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=0EBM
-----END PGP SIGNATURE-----