Lucene search

K
attackerkbAttackerKBAKB:FDE8D754-6F5A-433E-9ABA-24238D2DEEF9
HistoryMar 13, 2012 - 12:00 a.m.

CVE-2012-0002

2012-03-1300:00:00
attackerkb.com
11

0.783 High

EPSS

Percentile

98.3%

The Remote Desktop Protocol (RDP) implementation in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly process packets in memory, which allows remote attackers to execute arbitrary code by sending crafted RDP packets triggering access to an object that (1) was not properly initialized or (2) is deleted, aka “Remote Desktop Protocol Vulnerability.”

Recent assessments:

zeroSteiner at April 13, 2020 9:29pm UTC reported:

A use-after-free vulnerability exists within the Microsoft Remote Desktop Protocol stack. The vulnerability is triggered when a T.125 ConnectMCSPDU packet’s maxChannelIds field is less than or equal to 5. This vulnerability can be levered prior to authenticating to the RDP service and can lead to code execution within the context of the Windows Kernel.

Extensive technical details were published in the original disclosure.

The major hurdle to reliable code execution is properly grooming the kernel heap.

Assessed Attacker Value: 5
Assessed Attacker Value: 5Assessed Attacker Value: 3