Categories
News

Remote Desktop Services Remote Code Execution Vulnerability Is Found (CVE-2019-0708)

Microsoft has released a fix for a critical Remote Code Execution vulnerability (CVE-2019-0708) in remote desktop services that affects older versions of windows used by many organizations worldwide, most notably in the healthcare and finance sectors, but also others as well.

As this vulnerability is placed at the pre-authentication stage and does not require any user interaction, it would allow an attacker to execute malicious code on the victim’s system. According to Microsoft, in order to exploit this vulnerability, an attacker would have to send a specially tailored request to the target systems’ Remote Desktop Service via RDP

To clarify the potential exploitation of this vulnerability, it’s suspected to show similar methods used by the WannaCry attack in 2017 that caused catastrophic disruption and sabotage to thousands of organizations across all industries worldwide.

What is Affected?

Those using out-of-support systems like Windows 2003, 2007, Windows Server 2008 and Windows XP are at risk from this vulnerability.

Those running Windows 8 and Windows 10 are not affected by this vulnerability due to these later versions incorporating more security updates.

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.