CVE-2019-0708

A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.

Published date
2019-05-16T19:29Z
Last modification date
2021-06-03T18:15Z
Assigner
secure@microsoft.com
Problem type
CWE-416

Impact

CVSS v3 vector string
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
NameURLSourceTags
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708MISCPatch, Vendor Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-932041.pdfhttps://cert-portal.siemens.com/productcert/pdf/ssa-932041.pdfCONFIRMThird Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-832947.pdfhttps://cert-portal.siemens.com/productcert/pdf/ssa-832947.pdfCONFIRMThird Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-616199.pdfhttps://cert-portal.siemens.com/productcert/pdf/ssa-616199.pdfCONFIRMThird Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-433987.pdfhttps://cert-portal.siemens.com/productcert/pdf/ssa-433987.pdfCONFIRMThird Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-406175.pdfhttps://cert-portal.siemens.com/productcert/pdf/ssa-406175.pdfCONFIRMThird Party Advisory
https://cert-portal.siemens.com/productcert/pdf/ssa-166360.pdfhttps://cert-portal.siemens.com/productcert/pdf/ssa-166360.pdfCONFIRMThird Party Advisory
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190529-01-windows-enhttp://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190529-01-windows-enCONFIRMThird Party Advisory
http://www.huawei.com/en/psirt/security-notices/huawei-sn-20190515-01-windows-enhttp://www.huawei.com/en/psirt/security-notices/huawei-sn-20190515-01-windows-enCONFIRMThird Party Advisory
http://packetstormsecurity.com/files/153133/Microsoft-Windows-Remote-Desktop-BlueKeep-Denial-Of-Service.htmlhttp://packetstormsecurity.com/files/153133/Microsoft-Windows-Remote-Desktop-BlueKeep-Denial-Of-Service.htmlMISCThird Party Advisory, VDB Entry
http://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.htmlhttp://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.htmlMISC
http://packetstormsecurity.com/files/154579/BlueKeep-RDP-Remote-Windows-Kernel-Use-After-Free.htmlhttp://packetstormsecurity.com/files/154579/BlueKeep-RDP-Remote-Windows-Kernel-Use-After-Free.htmlMISC
http://packetstormsecurity.com/files/155389/Microsoft-Windows-7-x86-BlueKeep-RDP-Use-After-Free.htmlhttp://packetstormsecurity.com/files/155389/Microsoft-Windows-7-x86-BlueKeep-RDP-Use-After-Free.htmlMISC
http://packetstormsecurity.com/files/162960/Microsoft-RDP-Remote-Code-Execution.htmlhttp://packetstormsecurity.com/files/162960/Microsoft-RDP-Remote-Code-Execution.htmlMISC