Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2019-ALE-012
Vulnerability from certfr_alerte
Le 13 août 2019, lors de la publication mensuelle de ses correctifs, Microsoft a corrigé plusieurs vulnérabilités affectant les services de bureau à distance (Remote Desktop Services, RDS). Parmi les failles corrigées, quatre d'entre elles, critiques, permettent une exécution de code arbitraire à distance. Selon l'éditeur, elles touchent les systèmes Windows 7 SP1, Windows Server 2008 R2 SP1, Windows Server 2012, Windows 8.1, Windows Server 2012 R2 ainsi que toutes les versions supportées de Windows 10, cela incluant les versions serveur.
Ces vulnérabilités identifiées comme CVE-2019-1181, CVE-2019-1182, CVE-2019-1222 et CVE-2019-1226 peuvent être exploitées sans authentification et sont considérées comme étant d'une criticité similaire à la faille CVE-2019-0708 [1] corrigée au mois de mai par l'éditeur.
En accompagnement du bulletin mensuel sur les correctifs de sécurité, Microsoft a également publié un article de blogue [2] revenant sur deux de ces failles, les CVE-2019-1181 et CVE-2019-1182. Celui-ci incite les utilisateurs à mettre à jour leurs systèmes dans les plus brefs délais et met en garde contre le risque d'utilisation de ce type de vulnérabilité dans des attaques à propagation de type "ver informatique".
[Mise à jour 14 août 2019]
Microsoft a bloqué la mise à jour d'août 2019 pour les utilisateurs de produits Symantec et Norton [3][4]. En effet, l'algorithme SHA-2 pour la signature du certificat n'est pas supporté par ces produits, ceux-ci ne peuvent donc pas vérifier la mise à jour.
Microsoft déconseille de forcer l'installation. Aucune solution n'est disponible pour l'instant.
Solution
Le CERT-FR recommande l'application des correctifs disponibles dans les plus brefs délais. Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Contournement provisoire
Un contournement partiel existe lorsque le protocole Network Level Authentication (NLA) est activé. Cette fonctionnalité de sécurité force l'authentification du client lors de l’initialisation d'une connexion avec le service RDS. Cela a pour conséquence d'empêcher l'exploitation de ces failles en pré-authentification. Malgré son utilisation, les machines demeurent vulnérables à une exécution de code arbitraire à distance.
NoneVendor | Product | Description | ||
---|---|---|---|---|
Microsoft | Windows | Windows Server 2012 | ||
Microsoft | Windows | Windows Server 2019 | ||
Microsoft | Windows | Windows Server 2012 R2 | ||
Microsoft | Windows | Windows Server 2008 R2 | ||
Microsoft | Windows | Windows 10 | ||
Microsoft | Windows | Windows RT 8.1 | ||
Microsoft | Windows | Windows Server 2016 | ||
Microsoft | Windows | Windows 7 SP1 | ||
Microsoft | Windows | Windows Server 2008 R2 SP1 | ||
Microsoft | Windows | Windows 8.1 |
Title | Publication Time | Tags | |
---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Windows Server 2012", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2019", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2012 R2", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2008 R2", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows RT 8.1", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2016", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 7 SP1", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2008 R2 SP1", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 8.1", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } } ], "affected_systems_content": null, "closed_at": "2019-10-25", "content": "## Solution\n\nLe CERT-FR recommande l\u0027application des correctifs disponibles dans les\nplus brefs d\u00e9lais. Se r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour\nl\u0027obtention des correctifs (cf. section Documentation).\n\n## Contournement provisoire\n\nUn contournement partiel existe lorsque le protocole *Network Level\nAuthentication* (NLA) est activ\u00e9. Cette fonctionnalit\u00e9 de s\u00e9curit\u00e9 force\nl\u0027authentification du client lors de l\u2019initialisation d\u0027une connexion\navec le service RDS. Cela a pour cons\u00e9quence d\u0027emp\u00eacher l\u0027exploitation\nde ces failles en pr\u00e9-authentification. Malgr\u00e9 son utilisation, les\nmachines demeurent vuln\u00e9rables \u00e0 une ex\u00e9cution de code arbitraire \u00e0\ndistance.\n", "cves": [ { "name": "CVE-2019-1222", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1222" }, { "name": "CVE-2019-1182", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1182" }, { "name": "CVE-2019-0708", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0708" }, { "name": "CVE-2019-1181", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1181" }, { "name": "CVE-2019-1226", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1226" } ], "initial_release_date": "2019-08-14T00:00:00", "last_revision_date": "2019-10-25T00:00:00", "links": [ { "title": "Communiqu\u00e9 Symantec", "url": "https://support.symantec.com/us/en/article.tech255857.html" }, { "title": "Publication de blogue de Microsoft sur les vuln\u00e9rabilit\u00e9s CVE-2019-1181 et CVE-2019-1182", "url": "https://msrc-blog.microsoft.com/2019/08/13/patch-new-wormable-vulnerabilities-in-remote-desktop-services-cve-2019-1181-1182/" }, { "title": "Avis CERT-FR CERTFR-2019-AVI-397", "url": "https://cert.ssi.gouv.fr/avis/CERTFR-2019-AVI-397/" }, { "title": "Alerte de s\u00e9curit\u00e9 du CERT-FR\u00a0CERTFR-2019-ALE-006 du 15 mai 2019", "url": "https://www.cert.ssi.gouv.fr/alerte/CERTFR-2019-ALE-006/" }, { "title": "Publication de blogue de Microsoft l\u0027incompatibilit\u00e9 de la mise \u00e0 jour d\u0027ao\u00fbt 2019 avec les produits Symantec", "url": "https://support.microsoft.com/fr-fr/help/4512486/windows-7-update-kb4512486" } ], "reference": "CERTFR-2019-ALE-012", "revisions": [ { "description": "Version initiale", "revision_date": "2019-08-14T00:00:00.000000" }, { "description": "Probl\u00e8me d\u0027incompatibilit\u00e9 avec les produits Symantec", "revision_date": "2019-08-14T00:00:00.000000" }, { "description": "Cl\u00f4ture de l\u0027alerte", "revision_date": "2019-10-25T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" } ], "summary": "Le 13 ao\u00fbt 2019, lors de la publication mensuelle de ses correctifs,\nMicrosoft a corrig\u00e9 plusieurs vuln\u00e9rabilit\u00e9s affectant les services de\nbureau \u00e0 distance (*Remote Desktop Services*, RDS). Parmi les failles\ncorrig\u00e9es, quatre d\u0027entre elles, critiques, permettent une ex\u00e9cution de\ncode arbitraire \u00e0 distance. Selon l\u0027\u00e9diteur, elles touchent les syst\u00e8mes\nWindows 7 SP1, Windows Server 2008 R2 SP1, Windows Server 2012, Windows\n8.1, Windows Server 2012 R2 ainsi que toutes les versions support\u00e9es de\nWindows 10, cela incluant les versions serveur.\n\nCes vuln\u00e9rabilit\u00e9s identifi\u00e9es comme CVE-2019-1181, CVE-2019-1182,\nCVE-2019-1222 et CVE-2019-1226 peuvent \u00eatre exploit\u00e9es sans\nauthentification et sont consid\u00e9r\u00e9es comme \u00e9tant d\u0027une criticit\u00e9\nsimilaire \u00e0 la faille CVE-2019-0708 \\[1\\] corrig\u00e9e au mois de mai par\nl\u0027\u00e9diteur.\n\nEn accompagnement du bulletin mensuel sur les correctifs de s\u00e9curit\u00e9,\nMicrosoft a \u00e9galement publi\u00e9 un article de blogue \\[2\\] revenant sur\ndeux de ces failles, les CVE-2019-1181 et CVE-2019-1182. Celui-ci incite\nles utilisateurs \u00e0 mettre \u00e0 jour leurs syst\u00e8mes dans les plus brefs\nd\u00e9lais et met en garde contre le risque d\u0027utilisation de ce type de\nvuln\u00e9rabilit\u00e9 dans des attaques \u00e0 propagation de type \"ver\ninformatique\".\n\n\u00a0\n\n\u003cstrong\u003e\\[Mise \u00e0 jour 14 ao\u00fbt 2019\\]\u003c/strong\u003e\n\nMicrosoft a bloqu\u00e9 la mise \u00e0 jour d\u0027ao\u00fbt 2019 pour les utilisateurs de\nproduits Symantec et Norton \\[3\\]\\[4\\]. En effet, l\u0027algorithme SHA-2\npour la signature du certificat n\u0027est pas support\u00e9 par ces produits,\nceux-ci ne peuvent donc pas v\u00e9rifier la mise \u00e0 jour.\n\nMicrosoft d\u00e9conseille de forcer l\u0027installation. Aucune solution n\u0027est\ndisponible pour l\u0027instant.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Remote Desktop Services", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2019-1226 du 13 ao\u00fbt 2019", "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-1226" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2019-1222 du 13 ao\u00fbt 2019", "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-1222" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2019-1181 du 13 ao\u00fbt 2019", "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-1181" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2019-1182 du 13 ao\u00fbt 2019", "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-1182" } ] }
CVE-2019-1222 (GCVE-0-2019-1222)
Vulnerability from cvelistv5
- Remote Code Execution
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Windows 10 Version 1803 |
Version: 10.0.0 < publication cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:* |
||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:13:29.535Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1222" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190819-01-windows-en" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-187667.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*" ], "platforms": [ "32-bit Systems", "x64-based Systems", "ARM64-based Systems" ], "product": "Windows 10 Version 1803", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_1803:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server, version 1803 (Server Core Installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*" ], "platforms": [ "32-bit Systems", "x64-based Systems", "ARM64-based Systems" ], "product": "Windows 10 Version 1809", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_1903:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] } ], "datePublic": "2019-08-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "A remote code execution vulnerability exists in Remote Desktop Services \u2013 formerly known as Terminal Services \u2013 when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\nTo exploit this vulnerability, an attacker would need to send a specially crafted request to the target systems Remote Desktop Service via RDP.\nThe update addresses the vulnerability by correcting how Remote Desktop Services handles connection requests.\n" } ], "metrics": [ { "cvssV3_1": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T16:51:10.078Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1222" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190819-01-windows-en" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-187667.pdf" } ], "title": "Remote Desktop Services\u00a0Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1222", "datePublished": "2019-08-14T20:55:05", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:13:29.535Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1181 (GCVE-0-2019-1181)
Vulnerability from cvelistv5
- Remote Code Execution
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Windows 10 Version 1703 |
Version: 10.0.0 < publication cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2019-1181", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-19T20:09:50.978315Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-19T20:10:00.970Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T18:13:29.299Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1181" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190819-01-windows-en" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-187667.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*" ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows 10 Version 1703", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*" ], "platforms": [ "32-bit Systems", "x64-based Systems", "ARM64-based Systems" ], "product": "Windows 10 Version 1803", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_1803:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server, version 1803 (Server Core Installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*" ], "platforms": [ "32-bit Systems", "x64-based Systems", "ARM64-based Systems" ], "product": "Windows 10 Version 1809", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*" ], "platforms": [ "32-bit Systems" ], "product": "Windows 10 Version 1709 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems", "ARM64-based Systems" ], "product": "Windows 10 Version 1709", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_1903:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*" ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows 10 Version 1507", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*" ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows 10 Version 1607", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2016 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*" ], "platforms": [ "32-bit Systems", "x64-based Systems", "ARM64-based Systems" ], "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.3.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.2.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.2.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.3.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 R2 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.3.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:remote_desktop:-:*:*:*:*:android:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Remote Desktop for Android", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:remote_desktop:-:*:*:*:*:ios:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Remote Desktop for IoS", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:remote_desktop:-:*:*:*:*:mac:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Remote Desktop for Mac", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2019-08-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "A remote code execution vulnerability exists in Remote Desktop Services \u2013 formerly known as Terminal Services \u2013 when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\nTo exploit this vulnerability, an attacker would need to send a specially crafted request to the target systems Remote Desktop Service via RDP.\nThe update addresses the vulnerability by correcting how Remote Desktop Services handles connection requests.\n" } ], "metrics": [ { "cvssV3_1": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T16:50:34.876Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1181" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190819-01-windows-en" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-187667.pdf" } ], "title": "Remote Desktop Services\u00a0Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1181", "datePublished": "2019-08-14T20:55:04", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:13:29.299Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1182 (GCVE-0-2019-1182)
Vulnerability from cvelistv5
- Remote Code Execution
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Windows 10 Version 1703 |
Version: 10.0.0 < publication cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2019-1182", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-18T20:42:39.694032Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-18T20:42:46.392Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T18:13:29.139Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1182" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190819-01-windows-en" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-187667.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*" ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows 10 Version 1703", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*" ], "platforms": [ "32-bit Systems", "x64-based Systems", "ARM64-based Systems" ], "product": "Windows 10 Version 1803", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_1803:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server, version 1803 (Server Core Installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*" ], "platforms": [ "32-bit Systems", "x64-based Systems", "ARM64-based Systems" ], "product": "Windows 10 Version 1809", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*" ], "platforms": [ "32-bit Systems" ], "product": "Windows 10 Version 1709 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems", "ARM64-based Systems" ], "product": "Windows 10 Version 1709", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_1903:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*" ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows 10 Version 1507", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*" ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows 10 Version 1607", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2016 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*" ], "platforms": [ "32-bit Systems", "x64-based Systems", "ARM64-based Systems" ], "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.3.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.2.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.2.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.3.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 R2 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.3.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:remote_desktop:-:*:*:*:*:android:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Remote Desktop for Android", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:remote_desktop:-:*:*:*:*:ios:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Remote Desktop for IoS", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:microsoft:remote_desktop:-:*:*:*:*:mac:*:*" ], "platforms": [ "Unknown" ], "product": "Microsoft Remote Desktop for Mac", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] } ], "datePublic": "2019-08-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "A remote code execution vulnerability exists in Remote Desktop Services \u2013 formerly known as Terminal Services \u2013 when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\nTo exploit this vulnerability, an attacker would need to send a specially crafted request to the target systems Remote Desktop Service via RDP.\nThe update addresses the vulnerability by correcting how Remote Desktop Services handles connection requests.\n" } ], "metrics": [ { "cvssV3_1": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T16:50:35.379Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1182" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190819-01-windows-en" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-187667.pdf" } ], "title": "Remote Desktop Services\u00a0Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1182", "datePublished": "2019-08-14T20:55:04", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:13:29.139Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-0708 (GCVE-0-2019-0708)
Vulnerability from cvelistv5
- Remote Code Execution
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
Microsoft | Windows |
Version: 7 for 32-bit Systems Service Pack 1 Version: 7 for x64-based Systems Service Pack 1 |
|||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:51:27.186Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-932041.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-616199.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-433987.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-832947.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-166360.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-406175.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190529-01-windows-en" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-notices/huawei-sn-20190515-01-windows-en" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/153133/Microsoft-Windows-Remote-Desktop-BlueKeep-Denial-Of-Service.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/154579/BlueKeep-RDP-Remote-Windows-Kernel-Use-After-Free.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/155389/Microsoft-Windows-7-x86-BlueKeep-RDP-Use-After-Free.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/162960/Microsoft-RDP-Remote-Code-Execution.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2019-0708", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-07T16:17:22.676231Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2021-11-03", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2019-0708" }, "type": "kev" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-21T23:45:37.137Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "government-resource" ], "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2019-0708" } ], "timeline": [ { "lang": "en", "time": "2021-11-03T00:00:00+00:00", "value": "CVE-2019-0708 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Windows", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "7 for 32-bit Systems Service Pack 1" }, { "status": "affected", "version": "7 for x64-based Systems Service Pack 1" } ] }, { "product": "Windows Server", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "status": "affected", "version": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "status": "affected", "version": "2008 R2 for x64-based Systems Service Pack 1" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "status": "affected", "version": "2008 for Itanium-Based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for 32-bit Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2" }, { "status": "affected", "version": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } ], "descriptions": [ { "lang": "en", "value": "A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka \u0027Remote Desktop Services Remote Code Execution Vulnerability\u0027." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-03T17:06:16.000Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-932041.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-616199.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-433987.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-832947.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-166360.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-406175.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190529-01-windows-en" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-notices/huawei-sn-20190515-01-windows-en" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/153133/Microsoft-Windows-Remote-Desktop-BlueKeep-Denial-Of-Service.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/154579/BlueKeep-RDP-Remote-Windows-Kernel-Use-After-Free.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/155389/Microsoft-Windows-7-x86-BlueKeep-RDP-Use-After-Free.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/162960/Microsoft-RDP-Remote-Code-Execution.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-0708", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka \u0027Remote Desktop Services Remote Code Execution Vulnerability\u0027." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-932041.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-932041.pdf" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-616199.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-616199.pdf" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-433987.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-433987.pdf" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-832947.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-832947.pdf" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-166360.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-166360.pdf" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-406175.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-406175.pdf" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190529-01-windows-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190529-01-windows-en" }, { "name": "http://www.huawei.com/en/psirt/security-notices/huawei-sn-20190515-01-windows-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-notices/huawei-sn-20190515-01-windows-en" }, { "name": "http://packetstormsecurity.com/files/153133/Microsoft-Windows-Remote-Desktop-BlueKeep-Denial-Of-Service.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/153133/Microsoft-Windows-Remote-Desktop-BlueKeep-Denial-Of-Service.html" }, { "name": "http://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.html" }, { "name": "http://packetstormsecurity.com/files/154579/BlueKeep-RDP-Remote-Windows-Kernel-Use-After-Free.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/154579/BlueKeep-RDP-Remote-Windows-Kernel-Use-After-Free.html" }, { "name": "http://packetstormsecurity.com/files/155389/Microsoft-Windows-7-x86-BlueKeep-RDP-Use-After-Free.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/155389/Microsoft-Windows-7-x86-BlueKeep-RDP-Use-After-Free.html" }, { "name": "http://packetstormsecurity.com/files/162960/Microsoft-RDP-Remote-Code-Execution.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/162960/Microsoft-RDP-Remote-Code-Execution.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-0708", "datePublished": "2019-05-16T18:17:00.000Z", "dateReserved": "2018-11-26T00:00:00.000Z", "dateUpdated": "2025-10-21T23:45:37.137Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-1226 (GCVE-0-2019-1226)
Vulnerability from cvelistv5
- Remote Code Execution
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Windows 10 Version 1803 |
Version: 10.0.0 < publication cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:* |
||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2019-1226", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-18T20:39:11.103805Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-18T20:39:20.030Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-04T18:13:29.557Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1226" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190819-01-windows-en" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-187667.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*" ], "platforms": [ "32-bit Systems", "x64-based Systems", "ARM64-based Systems" ], "product": "Windows 10 Version 1803", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_1803:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server, version 1803 (Server Core Installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*" ], "platforms": [ "32-bit Systems", "x64-based Systems", "ARM64-based Systems" ], "product": "Windows 10 Version 1809", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_1903:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*" ], "platforms": [ "32-bit Systems", "x64-based Systems", "ARM64-based Systems" ], "product": "Windows 10 Version 1909", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server, version 1909 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] } ], "datePublic": "2019-08-13T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "A remote code execution vulnerability exists in Remote Desktop Services \u2013 formerly known as Terminal Services \u2013 when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.\nTo exploit this vulnerability, an attacker would need to send a specially crafted request to the target systems Remote Desktop Service via RDP.\nThe update addresses the vulnerability by correcting how Remote Desktop Services handles connection requests.\n" } ], "metrics": [ { "cvssV3_1": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Remote Code Execution", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T16:51:12.090Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1226" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190819-01-windows-en" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-187667.pdf" } ], "title": "Remote Desktop Services\u00a0Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1226", "datePublished": "2019-08-14T20:55:05", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:13:29.557Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.