Exploited
CWE
416
Advisory Published
Updated

CVE-2019-0708: Microsoft Remote Desktop Services Remote Code Execution Vulnerability

First published: Thu May 16 2019(Updated: )

A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Remote Desktop Services
Microsoft Windows 7=sp1
Microsoft Windows Server 2003=sp2
Microsoft Windows Server 2003=sp2
Microsoft Windows Server 2003=r2-sp2
Microsoft Windows Server 2008=sp2
Microsoft Windows Server 2008=r2-sp1
Microsoft Windows Server 2008=r2-sp1
Microsoft Windows Vista=sp2
Microsoft Windows XP=sp2
Microsoft Windows XP=sp3
Microsoft Windows Server 2008=r2-sp1
All of
Siemens Axiom Multix M Firmware
Siemens Axiom Multix M
All of
Siemens Axiom Vertix Md Trauma Firmware
Siemens Axiom Vertix Md Trauma
All of
Siemens Axiom Vertix Solitaire M Firmware
Siemens Axiom Vertix Solitaire M
All of
Siemens Mobilett Xp Digital Firmware
Siemens Mobilett Xp Digital
All of
Siemens Multix Pro Acss P Firmware
Siemens Multix Pro Acss P
All of
Siemens Multix Pro P Firmware
Siemens Multix Pro P
All of
Siemens Multix Pro Firmware
Siemens Multix Pro
All of
Siemens Multix Pro Acss Firmware
Siemens Multix Pro Acss
All of
Siemens Multix Pro Navy Firmware
Siemens Multix Pro Navy
All of
Siemens Multix Swing Firmware
Siemens Multix Swing
All of
Siemens Multix Top Firmware
Siemens Multix Top
All of
Siemens Multix Top Acss Firmware
Siemens Multix Top Acss
All of
Siemens Multix Top P Firmware
Siemens Multix Top P
All of
Siemens Multix Top Acss P Firmware
Siemens Multix Top Acss P
All of
Siemens Vertix Solitaire Firmware
Siemens Vertix Solitaire
All of
Siemens Atellica Solution Firmware
Siemens Atellica Solution
All of
Siemens Aptio Firmware
Siemens Aptio
All of
Siemens Streamlab Firmware
Siemens Streamlab
All of
Siemens Centralink Firmware
Siemens Centralink
All of
Siemens Viva E Firmware
Siemens Viva E
All of
Siemens Viva Twin Firmware
Siemens Viva Twin
Siemens Syngo Lab Process Manager
All of
Siemens Rapidpoint 500 Firmware<=2.3.2
Siemens Rapidpoint 500
All of
Siemens Lantis Firmware
Siemens Lantis
All of
Any of
Huawei Agile Controller-campus Firmware=v100r002c00
Huawei Agile Controller-campus Firmware=v100r002c10
Huawei Agile Controller-Campus
All of
Huawei Bh620 V2 Firmware=v100r002c00
Huawei Bh620 V2
All of
Huawei Bh621 V2 Firmware=v100r002c00
Huawei Bh621 V2
All of
Huawei Bh622 V2 Firmware=v100r001c00
Huawei Bh622 V2
All of
Huawei Bh640 V2 Firmware=v100r002c00
Huawei Bh640 V2
All of
Huawei Ch121 Firmware=v100r001c00
Huawei Ch121
All of
Huawei Ch140 Firmware=v100r001c00
Huawei Ch140
All of
Huawei Ch220 Firmware=v100r001c00
Huawei Ch220
All of
Huawei Ch221 Firmware=v100r001c00
Huawei Ch221
All of
Huawei Ch222 Firmware=v100r002c00
Huawei Ch222
All of
Huawei Ch240 Firmware=v100r001c00
Huawei Ch240
All of
Huawei Ch242 Firmware=v100r001c00
Huawei Ch242
All of
Huawei Ch242 V3 Firmware=v100r001c00
Huawei Ch242 V3
All of
Huawei E6000 Firmware=v100r002c00
Huawei E6000
All of
Huawei E6000 Chassis Firmware=v100r001c00
Huawei E6000 Chassis
All of
Any of
Huawei Gtsoftx3000 Firmware=v200r001c01spc100
Huawei Gtsoftx3000 Firmware=v200r002c00spc300
Huawei Gtsoftx3000 Firmware=v200r002c10spc100
Huawei Gtsoftx3000
All of
Huawei Oceanstor 18500 Firmware=v100r001c30spc300
Huawei Oceanstor 18500
All of
Huawei Oceanstor 18800 Firmware=v100r001c30spc300
Huawei Oceanstor 18800
All of
Huawei Oceanstor 18800f Firmware=v100r001c30spc300
Huawei Oceanstor 18800f
All of
Any of
Huawei Oceanstor Hvs85t Firmware=v100r001c00
Huawei Oceanstor Hvs85t Firmware=v100r001c30spc200
Huawei Oceanstor Hvs85t
All of
Any of
Huawei Oceanstor Hvs88t Firmware=v100r001c00
Huawei Oceanstor Hvs88t Firmware=v100r001c30spc200
Huawei Oceanstor Hvs88t
All of
Huawei Rh1288 V2 Firmware=v100r002c00
Huawei Rh1288 V2
All of
Huawei Rh1288a V2 Firmware=v100r002c00
Huawei Rh1288a V2
All of
Huawei Rh2265 V2 Firmware=v100r002c00
Huawei Rh2265 V2
All of
Huawei Rh2268 V2 Firmware=v100r002c00
Huawei Rh2268 V2
All of
Huawei Rh2285 V2 Firmware=v100r002c00
Huawei Rh2285 V2
All of
Huawei Rh2285h V2 Firmware=v100r002c00
Huawei Rh2285h V2
All of
Huawei Rh2288 V2 Firmware=v100r002c00
Huawei Rh2288 V2
All of
Huawei Rh2288a V2 Firmware=v100r002c00
Huawei Rh2288a V2
All of
Huawei Rh2288e V2 Firmware=v100r002c00
Huawei Rh2288e V2
All of
Huawei Rh2288h V2 Firmware=v100r002c00
Huawei Rh2288h V2
All of
Huawei Rh2485 V2 Firmware=v100r002c00
Huawei Rh2485 V2
All of
Huawei Rh5885 V2 Firmware=v100r001c00
Huawei Rh5885 V2
All of
Huawei Rh5885 V3 Firmware=v100r003c00
Huawei Rh5885 V3
All of
Any of
Huawei Smc2.0 Firmware=v500r002c00
Huawei Smc2.0 Firmware=v600r006c00
Huawei SMC2.0
All of
Huawei Seco Vsm Firmware=v200r002c00
Huawei Seco Vsm
All of
Any of
Huawei Uma Firmware=v200r001c00
Huawei Uma Firmware=v300r001c00
Huawei UMA
All of
Huawei X6000 Firmware=v100r002c00
Huawei X6000
All of
Huawei X8000 Firmware=v100r002c20
Huawei X8000
All of
Huawei Elog Firmware=v200r003c10
Huawei Elog
All of
Huawei Espace Ecs Firmware=v300r001c00
Huawei Espace Ecs

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2019-0708?

    The severity of CVE-2019-0708 is critical with a rating of 9.8.

  • How does CVE-2019-0708 impact Microsoft Remote Desktop Services?

    CVE-2019-0708 allows an unauthenticated attacker to connect to the target system using RDP and send specially crafted requests, resulting in remote code execution.

  • Which software is affected by CVE-2019-0708?

    The affected software includes Microsoft Remote Desktop Services, as well as Microsoft Windows 7, Windows Server 2003, Windows Server 2008, Windows Vista, and Windows XP.

  • Is there a fix available for CVE-2019-0708?

    Yes, Microsoft has released security updates to address the vulnerability. It is recommended to install the latest updates to mitigate the risk.

  • Are there any known exploits or proof-of-concept for CVE-2019-0708?

    Yes, there are known exploits and proof-of-concept code available for CVE-2019-0708, highlighting the importance of applying the necessary security patches.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203