Thursday, March 28, 2024

2 “Wormable” Bluekeep Based RCE Bugs in Windows Remote Desktop Services let Hackers Control Your System Remotely

Microsoft released new security updates under Patch Tuesday for August and fixed more than 90 vulnerabilities including 2 Bluekep based “wormable “remote code execution vulnerabilities that reside in the windows remote desktop services.

Same as Bluekeep RDP flaw, newly discovered two RCE vulnerabilities (CVE-2019-1181 and CVE-2019-1182) in remote desktop services are “Wormable” that means attackers propagate the malware from one vulnerable computer to another computer without any user interaction.

Both RCE vulnerabilities are discovered by Microsoft during the internal research, and there is no evidence found that the vulnerabilities are being exploited.

It affected several Windows version including Windows 7 SP1, Windows Server 2008 R2 SP1, Windows Server 2012, Windows 8.1, Windows Server 2012 R2, and all supported versions of Windows 10, including server versions.

Exploit the Windows Remotely without User Interaction

These critical “Wormable” RCE vulnerabilities were found in Remote Desktop Services – formerly known as Terminal Services, and it allows attacker remotely connects the vulnerable systems using RDP and send the specially crafted requests.

Since the vulnerabilities are pre-authenticated, Without any user interaction, an attacker will remotely exploit the vulnerable windows system and execute the arbitrary code remotely.

Also, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

“Affected systems must be patched as quickly as possible because of the elevated risks associated with wormable vulnerabilities are potentially dangerous, and the patch has been released to protect from ‘wormable’ malware or advanced malware threats that could exploit these RCE vulnerabilities.”

Microsoft Security Update for August

Microsoft patch Tuesday security contains fixes of 93 vulnerabilities that affected the various Microsoft product and services.

Out of 93 vulnerabilities, 29 are rated as “Critical Severity” that includes “Wormable” Remote desktop services and a remote code execution flaw in Microsoft Word.

Microsoft patched totally 4 RDS flaws including 2 “Wormable ” (CVE-2019-1181 CVE-2019-1182, CVE-2019-1222, CVE-2019-1226) and all the 4 vulnerabilities can be exploited without authentication or user interaction.

Microsoft fixed the vulnerabilities that reside in the following software

  • Microsoft Windows
  • Internet Explorer
  • Microsoft Edge
  • ChakraCore
  • Microsoft Office and Microsoft Office Services and Web Apps
  • Visual Studio
  • Online Services
  • Active Directory
  • Microsoft Dynamics

Critical RCE bug (CVE-2019-1201) that existing in Microsoft Word due to improper handling of objects in memory let hackers send a specially crafted Word document, and exploit the system without open it.

Another 2 remote code execution vulnerabilities  (CVE-2019-0720 and CVE-2019-0965) are patched that affected Hyper-V and Hyper-V Network Switch allows authenticated user on a guest system to run arbitrary code on the host system.

Microsoft also fixed LNK Remote Code Execution Vulnerability (CVE-2019-1188)that allow an attacker who successfully exploited this vulnerability could gain the same user rights as the local user.

Microsoft strongly recommended installing these security updates for all the windows users to avoid the security risk and protect your Windows.

You can refer the complete patch details for the full list of vulnerabilities resolved, advisories, in the August 2019 Patch here.

If you’re unsure how Patch Tuesday affects you and your organization, then join us this month to discuss with ManageEngine Webinar on August 15.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles