CVE-2019-0708

A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.

Published at
2019-05-16T19:29Z
1830 days ago
Modified
2021-06-03T18:15Z
1081 days ago
CWE-416
Problem type

Impact

CVSS v3 vector string
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Attack Vector

Attack Complexity

Privileges Required

User Interaction

Scope

Confidentiality

Integrity

Availability

Severity Score Vector

9.8CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References


URLType
portal.msrc.microsoft.com
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708
MISC
cert-portal.siemens.com
https://cert-portal.siemens.com/productcert/pdf/ssa-932041.pdf
CONFIRM
cert-portal.siemens.com
https://cert-portal.siemens.com/productcert/pdf/ssa-832947.pdf
CONFIRM
cert-portal.siemens.com
https://cert-portal.siemens.com/productcert/pdf/ssa-616199.pdf
CONFIRM
cert-portal.siemens.com
https://cert-portal.siemens.com/productcert/pdf/ssa-433987.pdf
CONFIRM
cert-portal.siemens.com
https://cert-portal.siemens.com/productcert/pdf/ssa-406175.pdf
CONFIRM
cert-portal.siemens.com
https://cert-portal.siemens.com/productcert/pdf/ssa-166360.pdf
CONFIRM
www.huawei.com
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190529-01-windows-en
CONFIRM
www.huawei.com
http://www.huawei.com/en/psirt/security-notices/huawei-sn-20190515-01-windows-en
CONFIRM
packetstormsecurity.com
http://packetstormsecurity.com/files/153133/Microsoft-Windows-Remote-Desktop-BlueKeep-Denial-Of-Service.html
MISC
packetstormsecurity.com
http://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.html
MISC
packetstormsecurity.com
http://packetstormsecurity.com/files/154579/BlueKeep-RDP-Remote-Windows-Kernel-Use-After-Free.html
MISC
packetstormsecurity.com
http://packetstormsecurity.com/files/155389/Microsoft-Windows-7-x86-BlueKeep-RDP-Use-After-Free.html
MISC
packetstormsecurity.com
http://packetstormsecurity.com/files/162960/Microsoft-RDP-Remote-Code-Execution.html
MISC

GET https://vulnerabilitydata.com/api/details/CVE-2019-0708

{
	"id": "CVE-2019-0708",
	"published_date": "2019-05-16T19:29Z",
	"last_modified_date": "2021-06-03T18:15Z",
	"assigner": "secure@microsoft.com",
	"description": "A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.",
	"references": [
		{
			"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708",
			"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708",
			"refsource": "MISC",
			"tags": [
				"Patch",
				"Vendor Advisory"
			]
		},
		{
			"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-932041.pdf",
			"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-932041.pdf",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-832947.pdf",
			"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-832947.pdf",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-616199.pdf",
			"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-616199.pdf",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-433987.pdf",
			"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-433987.pdf",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-406175.pdf",
			"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-406175.pdf",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-166360.pdf",
			"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-166360.pdf",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190529-01-windows-en",
			"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190529-01-windows-en",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://www.huawei.com/en/psirt/security-notices/huawei-sn-20190515-01-windows-en",
			"name": "http://www.huawei.com/en/psirt/security-notices/huawei-sn-20190515-01-windows-en",
			"refsource": "CONFIRM",
			"tags": [
				"Third Party Advisory"
			]
		},
		{
			"url": "http://packetstormsecurity.com/files/153133/Microsoft-Windows-Remote-Desktop-BlueKeep-Denial-Of-Service.html",
			"name": "http://packetstormsecurity.com/files/153133/Microsoft-Windows-Remote-Desktop-BlueKeep-Denial-Of-Service.html",
			"refsource": "MISC",
			"tags": [
				"Third Party Advisory",
				"VDB Entry"
			]
		},
		{
			"url": "http://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.html",
			"name": "http://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.html",
			"refsource": "MISC",
			"tags": []
		},
		{
			"url": "http://packetstormsecurity.com/files/154579/BlueKeep-RDP-Remote-Windows-Kernel-Use-After-Free.html",
			"name": "http://packetstormsecurity.com/files/154579/BlueKeep-RDP-Remote-Windows-Kernel-Use-After-Free.html",
			"refsource": "MISC",
			"tags": []
		},
		{
			"url": "http://packetstormsecurity.com/files/155389/Microsoft-Windows-7-x86-BlueKeep-RDP-Use-After-Free.html",
			"name": "http://packetstormsecurity.com/files/155389/Microsoft-Windows-7-x86-BlueKeep-RDP-Use-After-Free.html",
			"refsource": "MISC",
			"tags": []
		},
		{
			"url": "http://packetstormsecurity.com/files/162960/Microsoft-RDP-Remote-Code-Execution.html",
			"name": "http://packetstormsecurity.com/files/162960/Microsoft-RDP-Remote-Code-Execution.html",
			"refsource": "MISC",
			"tags": []
		}
	],
	"impact": {
		"baseMetricV3": {
			"cvssV3": {
				"version": "3.0",
				"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
				"attackVector": "NETWORK",
				"attackComplexity": "LOW",
				"privilegesRequired": "NONE",
				"userInteraction": "NONE",
				"scope": "UNCHANGED",
				"confidentialityImpact": "HIGH",
				"integrityImpact": "HIGH",
				"availabilityImpact": "HIGH",
				"baseScore": 9.8,
				"baseSeverity": "CRITICAL"
			},
			"exploitabilityScore": 3.9,
			"impactScore": 5.9
		},
		"baseMetricV2": {
			"cvssV2": {
				"version": "2.0",
				"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
				"accessVector": "NETWORK",
				"accessComplexity": "LOW",
				"authentication": "NONE",
				"confidentialityImpact": "COMPLETE",
				"integrityImpact": "COMPLETE",
				"availabilityImpact": "COMPLETE",
				"baseScore": 10
			},
			"severity": "HIGH",
			"exploitabilityScore": 10,
			"impactScore": 10,
			"acInsufInfo": false,
			"obtainAllPrivilege": false,
			"obtainUserPrivilege": false,
			"obtainOtherPrivilege": false,
			"userInteractionRequired": false
		}
	},
	"problem_type": "CWE-416"
}