Follina 0-day flaw: Microsoft deploys a patch to be installed urgently


Alexander Schmid

June 15, 2022 at 12:03 p.m.

3

Microsoft Word banner #disc

© slyellow / Shutterstock

Microsoft will have made us wait, but the security patch that corrects the Follina vulnerability, present on all versions of Windows, is finally available.

Actively exploited by hackers, the 0-day Follina flaw, which has been talked about a lot within the Microsoft ecosystem for several weeks, has finally been corrected.

June 2022 Patch Tuesday fixes Follina

To be protected, you must install the latest security update deployed on Windows, which is part of the Patch Tuesday batch of June. ” Microsoft strongly recommends that users install updates to be fully protected against the vulnerability. Customers whose systems are configured to receive automatic updates do not need to take any further action “Says the Redmond firm.

The Follina vulnerability, also known as CVE-2022-30190, requires opening a infected Word document. It will retrieve from a remote server an HTML file that contains the malicious code. This is then run by a PowerShell command line through the Windows Support Diagnostic Tool. Disabling macros does not protect against this attack.

Follina has been used to target US and European government agencies. The flaw makes it possible to spread spyware, banking Trojans or malware capable of deleting data.

Three other critical vulnerabilities

The update fixes a total of 55 vulnerabilities. In addition to Follina, three other critical level vulnerabilities have been patched. They can let hackers execute code remotely on the machine, but none of them have been actively exploited, according to Microsoft.

The most severe is CVE-2022-30136, which received a severity score of 9.8/10. It exploits a vulnerability in the network file system.

The second, CVE-2022-30163, concerns Hyper-V, Windows’ 64-bit hypervisor-based virtualization system. Scoring at 8.5/10, it’s quite complex to pull off, but can wreak havoc. Because of it, a hacker could switch from a guest virtual machine to the host.

The latest, CVE-2022-30139, was present in Lightweight Directory Access Protocol (LDAP) code, useful for reading and writing to Active Directory. She gets a score of 6.5/10. Most systems are not sensitive to this flaw, because it requires the modification of default settings to be exploited.

On the same subject :
Microsoft fixes 74 vulnerabilities, including 7 critical, affecting all versions of Windows

Source : The Register



Source link -99