CVE-2019-0708 Remote Desktop Services Remote Code Execution Vulnerability 微软远程桌面漏洞

微软的远程桌面漏洞CVE-2019-0708,建议大家尽快打补丁。

官方说明:https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

To exploit this vulnerability, an attacker would need to send a specially crafted request to the target systems Remote Desktop Service via RDP.

The update addresses the vulnerability by correcting how Remote Desktop Services handles connection requests.

链接到文章: https://vpsum.com/45611.html

发表回复

您的电子邮箱地址不会被公开。 必填项已用 * 标注