A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.
Vulnerable Product | Search on Vulmon | Subscribe to Product |
---|---|---|
microsoft windows server 2008 - |
||
microsoft windows server 2008 r2 |
||
microsoft windows 7 - |
||
siemens axiom multix m firmware |
||
siemens axiom vertix md trauma firmware |
||
siemens axiom vertix solitaire m firmware |
||
siemens mobilett xp digital firmware |
||
siemens multix pro acss p firmware |
||
siemens multix pro p firmware |
||
siemens multix pro firmware |
||
siemens multix pro acss firmware |
||
siemens multix pro navy firmware |
||
siemens multix swing firmware |
||
siemens multix top firmware |
||
siemens multix top acss firmware |
||
siemens multix top p firmware |
||
siemens multix top acss p firmware |
||
siemens vertix solitaire firmware |
||
siemens atellica solution firmware |
||
siemens aptio firmware |
||
siemens streamlab firmware |
||
siemens centralink firmware |
||
siemens viva e firmware |
||
siemens viva twin firmware |
||
siemens syngo lab process manager |
||
siemens rapidpoint 500 firmware |
||
siemens lantis firmware |
||
huawei agile controller-campus firmware v100r002c00 |
||
huawei agile controller-campus firmware v100r002c10 |
||
huawei bh620 v2 firmware v100r002c00 |
||
huawei bh621 v2 firmware v100r002c00 |
||
huawei bh622 v2 firmware v100r001c00 |
||
huawei bh640 v2 firmware v100r002c00 |
||
huawei ch121 firmware v100r001c00 |
||
huawei ch140 firmware v100r001c00 |
||
huawei ch220 firmware v100r001c00 |
||
huawei ch221 firmware v100r001c00 |
||
huawei ch222 firmware v100r002c00 |
||
huawei ch240 firmware v100r001c00 |
||
huawei ch242 firmware v100r001c00 |
||
huawei ch242 v3 firmware v100r001c00 |
||
huawei e6000 firmware v100r002c00 |
||
huawei e6000 chassis firmware v100r001c00 |
||
huawei gtsoftx3000 firmware v200r001c01spc100 |
||
huawei gtsoftx3000 firmware v200r002c00spc300 |
||
huawei gtsoftx3000 firmware v200r002c10spc100 |
||
huawei oceanstor 18500 firmware v100r001c30spc300 |
||
huawei oceanstor 18800 firmware v100r001c30spc300 |
||
huawei oceanstor 18800f firmware v100r001c30spc300 |
||
huawei oceanstor hvs85t firmware v100r001c00 |
||
huawei oceanstor hvs85t firmware v100r001c30spc200 |
||
huawei oceanstor hvs88t firmware v100r001c00 |
||
huawei oceanstor hvs88t firmware v100r001c30spc200 |
||
huawei rh1288 v2 firmware v100r002c00 |
||
huawei rh1288a v2 firmware v100r002c00 |
||
huawei rh2265 v2 firmware v100r002c00 |
||
huawei rh2268 v2 firmware v100r002c00 |
||
huawei rh2285 v2 firmware v100r002c00 |
||
huawei rh2285h v2 firmware v100r002c00 |
||
huawei rh2288 v2 firmware v100r002c00 |
||
huawei rh2288a v2 firmware v100r002c00 |
||
huawei rh2288e v2 firmware v100r002c00 |
||
huawei rh2288h v2 firmware v100r002c00 |
||
huawei rh2485 v2 firmware v100r002c00 |
||
huawei rh5885 v2 firmware v100r001c00 |
||
huawei rh5885 v3 firmware v100r003c00 |
||
huawei smc2.0 firmware v500r002c00 |
||
huawei smc2.0 firmware v600r006c00 |
||
huawei seco vsm firmware v200r002c00 |
||
huawei uma firmware v200r001c00 |
||
huawei uma firmware v300r001c00 |
||
huawei x6000 firmware v100r002c00 |
||
huawei x8000 firmware v100r002c20 |
||
huawei elog firmware v200r003c10 |
||
huawei espace ecs firmware v300r001c00 |
This month the vendor has patched 79 vulnerabilities, 22 of which are rated Critical.
Posted: 15 May, 201924 Min ReadThreat Intelligence SubscribeFollowtwitterfacebooklinkedinMicrosoft Patch Tuesday – May 2019This month the vendor has patched 79 vulnerabilities, 22 of which are rated Critical.As always, customers are advised to follow these security best practices: Install vendor patches as soon as they are available. Run all software with the least privileges required while still maintaining functionality. Avoid ha...
These statistics are based on detection verdicts of Kaspersky products received from users who consented to provide statistical data. According to Kaspersky Security Network: In Q3 2019, we discovered an extremely unpleasant incident with the popular CamScanner app on Google Play. The new version of the app contained an ad library inside with the Trojan dropper Necro built in. Judging by the reviews on Google Play, the dropper’s task was to activate paid subscriptions, although it could delive...
Admins snoozing on fixes despite reports of active attacks With more hints dropped online on how to exploit BlueKeep, you've patched that Windows RDP flaw, right?
The flurry of alerts in recent weeks of in-the-wild exploitation of the Windows RDP BlueKeep security flaw did little to change the rate at which people patched their machines, it seems. This is according to eggheads at the SANS Institute, who have been tracking the rate of patching for the high-profile vulnerability over the last several months and, via Shodan, monitoring the number of internet-facing machines that have the remote desktop flaw exposed. First disclosed in May of this year, BlueK...
These statistics are based on detection verdicts of Kaspersky products received from users who consented to provide statistical data. According to Kaspersky Security Network, Q2 2019 will be remembered for several events. First, we uncovered a large-scale financial threat by the name of Riltok, which targeted clients of not only major Russian banks, but some foreign ones too. Second, we detected the new Trojan.AndroidOS.MobOk malware, tasked with stealing money from mobile accounts through explo...
For two years, the Global Research and Analysis Team (GReAT) at Kaspersky has been publishing quarterly summaries of advanced persistent threat (APT) activity. The summaries are based on our threat intelligence research and provide a representative snapshot of what we have published and discussed in greater detail in our private APT reports. They aim to highlight the significant events and findings that we feel people should be aware of. This is our latest installment, focusing on activities tha...
Someone just revealed the tricky kernel heap spray part Rust in peace: Memory bugs in C and C++ code cause security issues so Microsoft is considering alternatives once again
Vital clues on how to exploit the notorious Windows RDP bug, aka CVE-2019-0708 aka BlueKeep, and hijack vulnerable boxes, emerged online this week. The growing number of hints can be used by folks to develop working code that attacks Microsoft's Remote Desktop Services software, on Windows XP through to Server 2008, and gains kernel-level code execution without any authentication or user interaction. You just need to be able to reach a vulnerable RDP server across the network or internet. Such a...
If you haven't patched CVE-2019-0708 aka BlueKeep, then, well, now would be a good time Your specialist subject? The bleedin' obvious... Feds warn of RDP woe
The critical Windows Remote Desktop flaw that emerged this month may have set the stage for the worst malware attack in years. The vulnerability, designated CVE-2019-0708 and dubbed BlueKeep, can be exploited by miscreants to execute malicious code and install malware on vulnerable machines without the need for any user authentication: a hacker simply has to be able to reach the box across the internet or network in order to commandeer it. It is said to be a "wormable" security hole because it i...
Yes, the one with the critical security fixes
Brit security software slinger Sophos has advised its customers to uninstall Microsoft's most recent Patch Tuesday run – the same patches that protect PCs and servers against the latest Intel cockups. In an advisory note published over the weekend, Sophos admitted the latest batch of Windows updates are causing the machines of some people using its AV wares to hang on boot, getting stuck while displaying the line "Configuring 30%". "We have currently only identified the issue on some customers...
Plus plenty of other fixes from Redmond and Adobe – and special guest star Citrix Buffer the Intel flayer: Chipzilla, Microsoft, Linux world, etc emit fixes for yet more data-leaking processor flaws
Patch Tuesday It’s that time of the month again, and Microsoft has released a bumper bundle of security fixes for Patch Tuesday, including one for out-of-support operating systems Windows XP and Server 2003. Usually support for such aging operating systems costs an arm and a leg, though Redmond has released a freebie because of the serious nature of the critical flaw, assigned CVE-2019-0708, in Remote Desktop Services, or Terminal Services as it was. The vulnerability allows remote code execut...
Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources As America, UK, Canada, Australia and friends share essential bible to detect and thwart infections
Seven nations today issued an alert, plus protection tips, about LockBit, the prolific ransomware-as-a-service gang. The group's affiliates remains a global scourge, costing US victims alone more than $90 million from roughly 1,700 attacks since 2020, we're told. The joint security advisory — issued by the US Cybersecurity and Infrastructure Security Agency (CISA), FBI, Multi-State Information Sharing and Analysis Center (MS-ISAC), and cybersecurity authorities in Australia, Canada, the UK, Ge...