Select Page

Aug 16, 2019

Vulnerability Notification: Windows RDP Remote Desktop Services Remote Code Execution

by

[Overview]

Once the Windows RDP Remote Desktop Services worm-level remote code execution vulnerabilities (CVE-2019-1181, CVE-2019-1182) appeared, Hillstone Networks immediately issued an early warning.

[Vulnerability Details]

On August 14, 2019, Microsoft officially released a security patch containing two critical remote code execution vulnerabilities – CVE-2019-1181 and CVE-2019-1182. These two vulnerabilities are similar to the previously fixed “BlueKeep” vulnerability (CVE-2019-0708), which are also “worm-level” vulnerabilities. Any malware that exploits these vulnerabilities can be spread from one vulnerable computer to another without user interaction.

The spread of malicious virus under this vulnerability is similar to the way of WannaCry malware, which swept around the world.

The vulnerability level judged by HSCERT: Critical. Please update as soon as possible.

[Severity]

Critical (The number of hosts that open RDP services on public network is huge)

[Affected Versions]


Mainly Windows mainstream operating system affected. Windows XP, Windows Server 2003, and Windows Server 2008 are not affected. Remote Desktop Protocol (RDP) itself is not affected.

  • Windows 10 for 32-bit Systems
  • Windows 10 for x64-based Systems
  • Windows 10 Version 1607 for 32-bit Systems
  • Windows 10 Version 1607 for x64-based Systems
  • Windows 10 Version 1703 for 32-bit Systems
  • Windows 10 Version 1703 for x64-based Systems
  • Windows 10 Version 1709 for 32-bit Systems
  • Windows 10 Version 1709 for 64-based Systems
  • Windows 10 Version 1709 for ARM64-based Systems
  • Windows 10 Version 1803 for 32-bit Systems
  • Windows 10 Version 1803 for ARM64-based Systems
  • Windows 10 Version 1803 for x64-based Systems
  • Windows 10 Version 1809 for 32-bit Systems
  • Windows 10 Version 1809 for ARM64-based Systems
  • Windows 10 Version 1809 for x64-based Systems
  • Windows 10 Version 1903 for 32-bit Systems
  • Windows 10 Version 1903 for ARM64-based Systems
  • Windows 10 Version 1903 for x64-based Systems
  • Windows 7 for 32-bit Systems Service Pack 1
  • Windows 7 for x64-based Systems Service Pack 1
  • Windows 8.1 for 32-bit systems
  • Windows 8.1 for x64-based systems
  • Windows RT 8.1
  • Windows Server 2008 R2 for Itanium-based Systems Service Pack 1
  • Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
  • Windows Server 2019
  • Windows Server 2019 (Server Core installation)
  • Windows Server, version 1803 (Server Core Installation)
  • Windows Server, version 1903 (Server Core installation)
  • Windows Server 2016
  • Windows Server 2016 (Server Core installation)
  • Windows Server 2012
  • Windows Server 2012 (Server Core installation)
  • Windows Server 2012 R2
  • Windows Server 2012 R2 (Server Core installation)

[Suggestions]

[Reference]

https://msrc-blog.microsoft.com/2019/08/13/patch-new-wormable-vulnerabilities-in-remote-desktop-services-cve-2019-1181-1182/


https://www.zdnet.com/article/microsoft-warns-of-two-new-wormable-flaws-in-windows-remote-desktop-services/


https://www.zdnet.com/article/microsoft-august-2019-patch-tuesday-fixes-93-security-bugs/


https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1181

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1182

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1222


https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1226