EletiofeActively Exploited Microsoft Zero-Day Still Doesn't Have a Patch

Actively Exploited Microsoft Zero-Day Still Doesn’t Have a Patch

-

- Advertisment -

Researchers warned last weekend that a flaw in Microsoft’s Support Diagnostic Tool could be exploited using malicious Word documents to remotely take control of target devices. Microsoft released guidance on Monday, including temporary defense measures. By Tuesday, the United States Cybersecurity and Infrastructure Security Agency had warned that “a remote, unauthenticated attacker could exploit this vulnerability,” known as Follina, “to take control of an affected system.” But Microsoft would not say when or whether a patch is coming for the vulnerability, even though the company acknowledged that the flaw was being actively exploited by attackers in the wild. And the company still had no comment about the possibility of a patch when asked by WIRED yesterday.

The Follina vulnerability in a Windows support tool can be easily exploited by a specially crafted Word document. The lure is outfitted with a remote template that can retrieve a malicious HTML file and ultimately allow an attacker to execute Powershell commands within Windows. Researchers note that they would describe the bug as a “zero-day,” or previously unknown vulnerability, but Microsoft has not classified it as such.

“After public knowledge of the exploit grew, we began seeing an immediate response from a variety of attackers beginning to use it,” says Tom Hegel, senior threat researcher at security firm SentinelOne. He adds that while attackers have primarily been observed exploiting the flaw through malicious documents thus far, researchers have discovered other methods as well, including the manipulation of HTML content in network traffic.

 “While the malicious document approach is highly concerning, the less documented methods by which the exploit can be triggered are troubling until patched,” Hegel says. “I would expect opportunistic and targeted threat actors to use this vulnerability in a variety of ways when the option is available—it’s just too easy.” 

The vulnerability is present in all supported versions of Windows and can be exploited through Microsoft Office 365, Office 2013 through 2019, Office 2021, and Office ProPlus. Microsoft’s main proposed mitigation involves disabling a specific protocol within Support Diagnostic Tool and using Microsoft Defender Antivirus to monitor for and block exploitation. 

But incident responders say that more action is needed, given how easy it is to exploit the vulnerability and how much malicious activity is being detected. 

“We are seeing a variety of APT actors incorporate this technique into longer infection chains that utilize the Follina vulnerability,” says Michael Raggi, a staff threat researcher at the security firm Proofpoint who focuses on Chinese government-backed hackers. “For instance, on May 30, 2022, we observed Chinese APT actor TA413 send a malicious URL in an email which impersonated the Central Tibetan Administration. Different actors are slotting in the Follina-related files at different stages of their infection chain, depending on their preexisting toolkit and deployed tactics.”

Researchers have also seen malicious documents exploiting Follina with targets in Russia, India, the Philippines, Belarus, and Nepal. An undergraduate researcher first noticed the flaw in August 2020, but it was first reported to Microsoft on April 21. Researchers also noted that Follina hacks are particularly useful to attackers because they can stem from malicious documents without relying on Macros, the much-abused Office document feature that Microsoft has worked to rein in.

“Proofpoint has identified a variety of actors incorporating the Follina vulnerability within phishing campaigns,” says Sherrod DeGrippo, Proofpoint’s vice president of threat research.

With all this real-world exploitation, the question is whether the guidance Microsoft has published so far is adequate and proportionate to the risk. 

“Security teams could view Microsoft’s nonchalant approach as a sign that this is ‘just another vulnerability,’ which it most certainly is not,” says Jake Williams, director of cyber threat intelligence at the security firm Scythe. “It’s not clear why Microsoft continues to downplay this vulnerability, especially while it’s being actively exploited in the wild.”

Latest news

16 Best Hair Straighteners We’ve Tested (2024): Flat Irons, Hot Combs, and Straightening Brushes

If you buy something using links in our stories, we may earn a commission. This helps support our journalism....

The 51 Best Movies on Netflix This Week

Netflix has plenty of movies to watch, but it’s a real mixed bag. Sometimes finding the right film at...

10 Best Computer Monitors (2024): Budget, OLED, 4K, Ultrawide

If you buy something using links in our stories, we may earn a commission. This helps support our journalism....

The Biggest Deepfake Porn Website Is Now Blocked in the UK

Two of the biggest deepfake pornography websites have now started blocking people trying to access them from the United...
- Advertisement -

Bitcoin Miners Brace for the ‘Halving’—and Race to Cash In

By the end of Friday, the size of the reward for mining bitcoin will have been cut in half....

YouTube Is Being Messed Up By Some Nollywood Actors – Kanayo Laments (Video)

The veteran Nollywood actor, Kanayo O Kanayo has expressed his concerns regarding the increasing trend of Nigerian actors engaging...

Must read

The 51 Best Movies on Netflix This Week

Netflix has plenty of movies to watch, but it’s...
- Advertisement -

You might also likeRELATED
Recommended to you