Remote code execution in Windows Remote Desktop Services



Published: 2019-05-15 | Updated: 2023-03-25
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-0708
CWE-ID CWE-20
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Windows Server
Operating systems & Components / Operating system

Windows
Operating systems & Components / Operating system

Vendor Microsoft

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 08.09.2019

Added information about functional exploit added to Metasploit framework.

Updated: 03.11.2019

Added information about in-the-wild exploitation of the vulnerability, changed CVSS score to reflect the exploitability metric.

1) Input validation error

EUVDB-ID: #VU18446

Risk: High

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2019-0708

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to insufficient validation of user-supplied input when processing RDP packets in Windows Remote Desktop Services. A remote unauthenticated attacker can send a series of specially crafted requests and execute arbitrary code on the target system.

Successful exploitation of vulnerability may allow an attacker to compromise vulnerable system.

Note, this vulnerability is known as BlueKeep.

In-the-wild exploitation of the vulnerability was detected on November 2, 2019.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows Server: 2008 - 2008 R2

Windows: 7

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708
http://blog.rapid7.com/2019/09/06/initial-metasploit-exploit-module-for-bluekeep-cve-2019-0708/
http://twitter.com/GossiTheDog/status/1190654984553205761


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###