SlideShare ist ein Scribd-Unternehmen logo
1 von 2
Downloaden Sie, um offline zu lesen
Microsoft Acknowledges Vulnerability via Microsoft Diagnostics Tool
Wednesday, June 22, 2022 - In a recent announcement, Microsoft acknowledged there was a
vulnerability issue within their diagnostics tool that could leave Microsoft Office users
vulnerable to cyber-attack infiltrations.
Microsoft is the world's largest information technology and software provider for personal
consumers and businesses. This makes them an ongoing target for vulnerability attacks. The U.S.
Cybersecurity and Infrastructure Security Agency (CISA) has stated that over one-third of all
vulnerability attacks occurring this year have been targeted at flaws in Microsoft systems.
In the recent security advisory for CVE-2022-30190 also called Follina, Microsoft described the
vulnerability as a remote code execution (RCE) that exists when the Microsoft Diagnostics Tool
(MSDT) is called using the URL protocol from an application like Microsoft Word. This
vulnerability is able to achieve code execution when opening or even previewing Word
documents. In addition, this exploitation can occur even if macros are disabled and Windows
Defender has been shown ineffective in blocking the exploitation.
MSDT is a Microsoft application that automatically collects diagnostic information and that
information is then sent to Microsoft when something goes wrong within Windows. Because this
application can also be called up when using Microsoft Word, a potential attack can occur
affecting both desktop systems and servers.
What Does This Mean For You?
When a cyber-attack successfully exploits the vulnerability, it can run code within the privileges
of the application. This means that the cyber attacker can then go in and access or even delete
data, view and change things within the program, install additional programs and even create
new accounts within the limits set by the user’s rights. All this is done without the person even
knowing they’ve been compromised.
Research has shown that Microsoft versions from 2013, 2016, 2019, 2021, and even some
versions of the Microsoft 365 license have been compromised. This has occurred within
Microsoft Windows 10 and 11.
How Does This Happen?
The attacker will send an infected file to an unsuspecting user. Generally using social
engineering tactics, the attacker gets the user to open or preview the document. This could be in
the format of .doc, .dox, or even .rtf. Within that document is the malicious HTML code. When
the person opens or even previews the document without opening it, that’s when the malicious
HTML containing the MSDT scheme is released. The code is unknowingly executed and the
person's system or even their servers are now infected and compromised. The attacker can now
install malware, data can be leaked, and more.
What Can I Do to Protect Myself?
It’s important to protect your system(s) right away. First, take great care when opening
attachments in emails, especially from unknown users. Since the attackers are using social
engineering as an entryway into your system, be aware of who the emails are coming from.
Microsoft recommends applying the latest updates available. You can learn more about these
updates and the CVE-2022-30190 vulnerability by visiting
https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-30190.

Weitere Àhnliche Inhalte

Ähnlich wie Technical Blog Release.pdf

This project is broken up into Windows and Mac versions lis.pdf
This project is broken up into Windows and Mac versions lis.pdfThis project is broken up into Windows and Mac versions lis.pdf
This project is broken up into Windows and Mac versions lis.pdf
adinathfashion1
 
This project is broken up into Windows and Mac versions lis.pdf
This project is broken up into Windows and Mac versions lis.pdfThis project is broken up into Windows and Mac versions lis.pdf
This project is broken up into Windows and Mac versions lis.pdf
ableelectronics
 
Note This project is broken up into Windows and Mac version.pdf
Note This project is broken up into Windows and Mac version.pdfNote This project is broken up into Windows and Mac version.pdf
Note This project is broken up into Windows and Mac version.pdf
sagaraccura
 

Ähnlich wie Technical Blog Release.pdf (20)

Cybersecurity - Poland.pdf
Cybersecurity - Poland.pdfCybersecurity - Poland.pdf
Cybersecurity - Poland.pdf
 
Contending Malware Threat using Hybrid Security Model
Contending Malware Threat using Hybrid Security ModelContending Malware Threat using Hybrid Security Model
Contending Malware Threat using Hybrid Security Model
 
Ivanti Patch Tuesday for April 2020
Ivanti Patch Tuesday for April 2020Ivanti Patch Tuesday for April 2020
Ivanti Patch Tuesday for April 2020
 
185
185185
185
 
Rapport X force 2014
Rapport X force 2014Rapport X force 2014
Rapport X force 2014
 
The most well known closed vulnerabilities
The most well known closed vulnerabilitiesThe most well known closed vulnerabilities
The most well known closed vulnerabilities
 
This project is broken up into Windows and Mac versions lis.pdf
This project is broken up into Windows and Mac versions lis.pdfThis project is broken up into Windows and Mac versions lis.pdf
This project is broken up into Windows and Mac versions lis.pdf
 
Common Malware Types Vulnerability Management
Common Malware Types Vulnerability ManagementCommon Malware Types Vulnerability Management
Common Malware Types Vulnerability Management
 
This project is broken up into Windows and Mac versions lis.pdf
This project is broken up into Windows and Mac versions lis.pdfThis project is broken up into Windows and Mac versions lis.pdf
This project is broken up into Windows and Mac versions lis.pdf
 
A Multi-Layer Real Time Remote Monitoring & Corporate Network System For Viru...
A Multi-Layer Real Time Remote Monitoring & Corporate Network System For Viru...A Multi-Layer Real Time Remote Monitoring & Corporate Network System For Viru...
A Multi-Layer Real Time Remote Monitoring & Corporate Network System For Viru...
 
International Journal on Cloud Computing: Services and Architecture (IJCCSA)
International Journal on Cloud Computing: Services and Architecture (IJCCSA)International Journal on Cloud Computing: Services and Architecture (IJCCSA)
International Journal on Cloud Computing: Services and Architecture (IJCCSA)
 
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an UncertaintyCyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
 
Ethical hacking.docx
Ethical hacking.docxEthical hacking.docx
Ethical hacking.docx
 
7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for Endpoint7 Experts on Implementing Microsoft Defender for Endpoint
7 Experts on Implementing Microsoft Defender for Endpoint
 
Top Security Threats to Look Out for in 2023
Top Security Threats to Look Out for in 2023Top Security Threats to Look Out for in 2023
Top Security Threats to Look Out for in 2023
 
RIFDHY RM ( Cybersecurity ).pdf
RIFDHY RM ( Cybersecurity ).pdfRIFDHY RM ( Cybersecurity ).pdf
RIFDHY RM ( Cybersecurity ).pdf
 
Windows7sins
Windows7sinsWindows7sins
Windows7sins
 
Protecting Enterprise - An examination of bugs, major vulnerabilities and exp...
Protecting Enterprise - An examination of bugs, major vulnerabilities and exp...Protecting Enterprise - An examination of bugs, major vulnerabilities and exp...
Protecting Enterprise - An examination of bugs, major vulnerabilities and exp...
 
INSECURE Magazine - 37
INSECURE Magazine - 37INSECURE Magazine - 37
INSECURE Magazine - 37
 
Note This project is broken up into Windows and Mac version.pdf
Note This project is broken up into Windows and Mac version.pdfNote This project is broken up into Windows and Mac version.pdf
Note This project is broken up into Windows and Mac version.pdf
 

Mehr von Xtreme Business Management

How To Keep People Engaged In Your Project
How To Keep People Engaged In Your ProjectHow To Keep People Engaged In Your Project
How To Keep People Engaged In Your Project
Xtreme Business Management
 
A Study on Immigration Reform in the U.S.
A Study on Immigration Reform in the U.S.A Study on Immigration Reform in the U.S.
A Study on Immigration Reform in the U.S.
Xtreme Business Management
 

Mehr von Xtreme Business Management (14)

What You Need to Know About Secure Access Service Edge (SASE).pdf
What You Need to Know About Secure Access Service Edge (SASE).pdfWhat You Need to Know About Secure Access Service Edge (SASE).pdf
What You Need to Know About Secure Access Service Edge (SASE).pdf
 
Press Release Sample/Program Promotion
Press Release Sample/Program PromotionPress Release Sample/Program Promotion
Press Release Sample/Program Promotion
 
Website Copywriting Sample
Website Copywriting SampleWebsite Copywriting Sample
Website Copywriting Sample
 
Lazy Lawn Web Content (Copywriting)
Lazy Lawn Web Content (Copywriting)Lazy Lawn Web Content (Copywriting)
Lazy Lawn Web Content (Copywriting)
 
Lazy Lawn Installation Guide
Lazy Lawn Installation GuideLazy Lawn Installation Guide
Lazy Lawn Installation Guide
 
News Article
News ArticleNews Article
News Article
 
Real Estate Investing Blogs
Real Estate Investing BlogsReal Estate Investing Blogs
Real Estate Investing Blogs
 
Press Kit Patsy Rivera Books
Press Kit Patsy Rivera BooksPress Kit Patsy Rivera Books
Press Kit Patsy Rivera Books
 
Types of eco friendly ink
Types of eco friendly inkTypes of eco friendly ink
Types of eco friendly ink
 
All -Natural Sunscreen
All -Natural SunscreenAll -Natural Sunscreen
All -Natural Sunscreen
 
How To Keep People Engaged In Your Project
How To Keep People Engaged In Your ProjectHow To Keep People Engaged In Your Project
How To Keep People Engaged In Your Project
 
Why Vacation in Panama City Beach
Why Vacation in Panama City BeachWhy Vacation in Panama City Beach
Why Vacation in Panama City Beach
 
The Power of Vitamin C
The Power of Vitamin CThe Power of Vitamin C
The Power of Vitamin C
 
A Study on Immigration Reform in the U.S.
A Study on Immigration Reform in the U.S.A Study on Immigration Reform in the U.S.
A Study on Immigration Reform in the U.S.
 

KĂŒrzlich hochgeladen

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

KĂŒrzlich hochgeladen (20)

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 

Technical Blog Release.pdf

  • 1. Microsoft Acknowledges Vulnerability via Microsoft Diagnostics Tool Wednesday, June 22, 2022 - In a recent announcement, Microsoft acknowledged there was a vulnerability issue within their diagnostics tool that could leave Microsoft Office users vulnerable to cyber-attack infiltrations. Microsoft is the world's largest information technology and software provider for personal consumers and businesses. This makes them an ongoing target for vulnerability attacks. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has stated that over one-third of all vulnerability attacks occurring this year have been targeted at flaws in Microsoft systems. In the recent security advisory for CVE-2022-30190 also called Follina, Microsoft described the vulnerability as a remote code execution (RCE) that exists when the Microsoft Diagnostics Tool (MSDT) is called using the URL protocol from an application like Microsoft Word. This vulnerability is able to achieve code execution when opening or even previewing Word documents. In addition, this exploitation can occur even if macros are disabled and Windows Defender has been shown ineffective in blocking the exploitation. MSDT is a Microsoft application that automatically collects diagnostic information and that information is then sent to Microsoft when something goes wrong within Windows. Because this application can also be called up when using Microsoft Word, a potential attack can occur affecting both desktop systems and servers. What Does This Mean For You? When a cyber-attack successfully exploits the vulnerability, it can run code within the privileges of the application. This means that the cyber attacker can then go in and access or even delete data, view and change things within the program, install additional programs and even create new accounts within the limits set by the user’s rights. All this is done without the person even knowing they’ve been compromised. Research has shown that Microsoft versions from 2013, 2016, 2019, 2021, and even some versions of the Microsoft 365 license have been compromised. This has occurred within Microsoft Windows 10 and 11. How Does This Happen? The attacker will send an infected file to an unsuspecting user. Generally using social engineering tactics, the attacker gets the user to open or preview the document. This could be in the format of .doc, .dox, or even .rtf. Within that document is the malicious HTML code. When
  • 2. the person opens or even previews the document without opening it, that’s when the malicious HTML containing the MSDT scheme is released. The code is unknowingly executed and the person's system or even their servers are now infected and compromised. The attacker can now install malware, data can be leaked, and more. What Can I Do to Protect Myself? It’s important to protect your system(s) right away. First, take great care when opening attachments in emails, especially from unknown users. Since the attackers are using social engineering as an entryway into your system, be aware of who the emails are coming from. Microsoft recommends applying the latest updates available. You can learn more about these updates and the CVE-2022-30190 vulnerability by visiting https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-30190.