Lucene search

K
mscveMicrosoftMS:CVE-2019-0708
HistoryMay 14, 2019 - 7:00 a.m.

Remote Desktop Services Remote Code Execution Vulnerability

2019-05-1407:00:00
Microsoft
msrc.microsoft.com
79

0.975 High

EPSS

Percentile

100.0%

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit this vulnerability, an attacker would need to send a specially crafted request to the target systems Remote Desktop Service via RDP.

The update addresses the vulnerability by correcting how Remote Desktop Services handles connection requests.