A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would need to send a specially crafted request to the target systems Remote Desktop Service via RDP. The update addresses the vulnerability by correcting how Remote Desktop Services handles connection requests.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2019-08-14T20:55:05

Updated: 2024-08-04T18:13:29.557Z

Reserved: 2018-11-26T00:00:00

Link: CVE-2019-1226

cve-icon Vulnrichment

Updated: 2024-08-04T18:13:29.557Z

cve-icon NVD

Status : Modified

Published: 2019-08-14T21:15:18.877

Modified: 2024-05-29T17:16:15.433

Link: CVE-2019-1226

cve-icon Redhat

No data.