Earlier, researchers unknowingly found security flaws in Microsoft Windows Support Diagnostic Tool (MSDT), and attackers only needed to create and use specially crafted documents to induce users to run them. After the CVE-2022-34713 vulnerability was discovered at that time, the researchers reported it to Microsoft in a timely manner, but Microsoft said that the related problem was not a security vulnerability and therefore was not fixed in time.
However, the vulnerability has been exploited by hackers in the wild. It is worth noting that exploiting this vulnerability can also bypass detection by Microsoft Defender. On August 2022 Patch Tuesday, Microsoft fixed the vulnerability of the diagnostic tool.
The vulnerabilities that have been discovered and confirmed by researchers include CVE-2022-34713 and CVE-2022-30190. “Exploitation of the vulnerability requires that a user open a specially crafted file,” Microsoft said in an advisory. “In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file.”
The other zero-day vulnerability is tracked as CVE-2022-30134 – Microsoft Exchange Information Disclosure Vulnerability and allows an attacker to read targeted email messages.
Microsoft fixes 121 security vulnerabilities in Windows and products. Microsoft marked 17 flaws as Critical, 102 flaws as Important, one as Moderate, and one as Low in severity. This patch includes
- 64 Elevation of Privilege Vulnerabilities
- 6 Security Feature Bypass Vulnerabilities
- 31 Remote Code Execution Vulnerabilities
- 12 Information Disclosure Vulnerabilities
- 7 Denial of Service Vulnerabilities
- 1 Spoofing Vulnerability
We recommend that Windows users install the Microsoft August Patch Tuesday as soon as possible.