Microsoft Remote Desktop ServicesCVE-2019-0887 Remote Code Execution Vulnerability

description-logoDescription

A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an authenticated attacker abuses clipboard redirection. An attacker who successfully exploited this vulnerability could execute arbitrary code on the victim system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker must already have compromised a system running Remote Desktop Services, and then wait for a victim system to connect to Remote Desktop Services. The update addresses the vulnerability by correcting how Remote Desktop Services handles clipboard redirection.

affected-products-logoAffected Applications

Windows RT 8.1
Windows Server version 1903 (Server Core installation)
Windows Server 2016
Windows Server version 1803 (Server Core Installation)
Windows Server 2012
Windows 8
Windows 7
Windows 10
Windows Server 2008
Windows Server 2019

CVE References

CVE-2019-0887