Remote code execution in Microsoft Remote Desktop Client



Published: 2022-05-10
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-22017
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Windows Server
Operating systems & Components / Operating system

Windows
Operating systems & Components / Operating system

Remote Desktop client for Windows Desktop
Other software / Other software solutions

Vendor Microsoft

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Input validation error

EUVDB-ID: #VU62980

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22017

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to insufficient validation of user-supplied input in Remote Desktop Client. A remote attacker can trick a victim to connect to a malicious RDP server and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Windows Server: 2022

Windows: 11

Remote Desktop client for Windows Desktop: All versions

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22017


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###