Lucene search

K
symantecSymantec Security ResponseSMNTC-111057
HistoryDec 10, 2019 - 12:00 a.m.

Microsoft Windows Remote Desktop Protocol CVE-2019-1453 Denial of Service Vulnerability

2019-12-1000:00:00
Symantec Security Response
www.symantec.com
30

Description

Microsoft Windows Remote Desktop Protocol is prone to a denial-of-service vulnerability. An attacker can exploit this issue to cause the target service to stop responding, denying service to legitimate users.

Technologies Affected

  • Microsoft Windows 10 Version 1607 for 32-bit Systems
  • Microsoft Windows 10 Version 1607 for x64-based Systems
  • Microsoft Windows 10 Version 1709 for ARM64-based Systems
  • Microsoft Windows 10 Version 1803 for 32-bit Systems
  • Microsoft Windows 10 Version 1803 for ARM64-based Systems
  • Microsoft Windows 10 Version 1803 for x64-based Systems
  • Microsoft Windows 10 Version 1809 for 32-bit Systems
  • Microsoft Windows 10 Version 1809 for ARM64-based Systems
  • Microsoft Windows 10 Version 1809 for x64-based Systems
  • Microsoft Windows 10 Version 1903 for 32-bit Systems
  • Microsoft Windows 10 Version 1903 for ARM64-based Systems
  • Microsoft Windows 10 Version 1903 for x64-based Systems
  • Microsoft Windows 10 Version 1909 for 32-bit Systems
  • Microsoft Windows 10 Version 1909 for ARM64-based Systems
  • Microsoft Windows 10 Version 1909 for x64-based Systems
  • Microsoft Windows 10 for 32-bit Systems
  • Microsoft Windows 10 for x64-based Systems
  • Microsoft Windows 10 version 1709 for 32-bit Systems
  • Microsoft Windows 10 version 1709 for x64-based Systems
  • Microsoft Windows 7 for 32-bit Systems SP1
  • Microsoft Windows 7 for x64-based Systems SP1
  • Microsoft Windows 8.1 for 32-bit Systems
  • Microsoft Windows 8.1 for x64-based Systems
  • Microsoft Windows RT 8.1
  • Microsoft Windows Server 1803
  • Microsoft Windows Server 1903
  • Microsoft Windows Server 1909
  • Microsoft Windows Server 2008 R2 for Itanium-based Systems SP1
  • Microsoft Windows Server 2008 R2 for x64-based Systems SP1
  • Microsoft Windows Server 2012
  • Microsoft Windows Server 2012 R2
  • Microsoft Windows Server 2016
  • Microsoft Windows Server 2019

Recommendations

Block external access at the network boundary, unless external parties require service.
Filter access to the affected computer at the network boundary if global access isn’t required. Restricting access to only trusted computers and networks might greatly reduce the likelihood of exploits.

Run all software as a nonprivileged user with minimal access rights.
To mitigate the potential impact of a successful exploit, run the affected application as a user with minimal access rights.

Deploy network intrusion detection systems to monitor network traffic for malicious activity.
Deploy NIDS to monitor network traffic for anomalous or suspicious activity. Monitor logs generated by NIDS and by the server itself for evidence of attacks against the server.

Updates are available. Please see the references or vendor advisory for more information.