A zero-day guide for 2020: Recent attacks and advanced preventive techniques

FAQ: Mitigating Microsoft Office’s ‘Follina’ zero-day

On Monday May 30, 2022, Microsoft issued CVE-2022-30190for a zero-day remote code vulnerability, ‘Follina’, already being exploited in the wild via malicious Word documents.

Q: What exactly is Follina?

A: Follina is the nickname given to a new vulnerability discovered as a zero-day and identified as CVE-2022-30190. In technical terms it is a Remote Code Execution Vulnerability in the Microsoft Windows Support Diagnostic Tool (MSDT).

Q: But what does it mean, and is this a serious vulnerability?

A: An attacker can send you a malicious Office document that will compromise your machine with malware when you open it. It is serious since it is already actively being exploited in the wild and doesn’t require users to enable macros.

Q: What is Microsoft doing about it?

A: Microsoft has offered mitigation stepsthat disable the MSDT URL Protocol. However, users should proceed with caution because of possible conflicts and crashes with existing applications.

Q: Does Malwarebytes protect against Follina?

A: Yes, it does. Please see additional steps below based on your product to ensure you are protected.

How to add protection with Malwarebytes

We are working on releasing a new version of Anti-Exploit that won’t require adding new shields and will provide more holistic protection. For immediate mitigation, please follow the instructions below.

Malwarebytes Premium (Consumer)

Follow the instructions below to add sdiagnhost.exeas a new protected application.

Malwarebytes Nebula (Enterprise)

Follow the instructions below to add sdiagnhost.exeas a new protected application.

ABOUT THE AUTHOR