Results 1 to 8 of 8

Thread: 4 New BlueKeep-like 'Wormable' Windows Remote Desktop Flaws Discovered

  1. #1
    Join Date
    Apr 2007
    Posts
    20,861

    Default 4 New BlueKeep-like 'Wormable' Windows Remote Desktop Flaws Discovered

    4 New BlueKeep-like 'Wormable' Windows Remote Desktop Flaws Discovered

    August 13, 2019Swati Khandelwal

    If you are using any supported version of the Windows operating system, stop everything and install the latest security updates from Microsoft immediately.

    Windows operating system contains four new critical wormable, remote code execution vulnerabilities in Remote Desktop Services, similar to the recently patched 'BlueKeep' RDP vulnerability.

    Discovered by Microsoft's security team itself, all four vulnerabilities, CVE-2019-1181, CVE-2019-1182, CVE-2019-1222, and CVE-2019-1226, can be exploited by unauthenticated, remote attackers to take control of an affected computer system without requiring any user interaction.

    Just like BlueKeep RDP flaw, all four newly discovered vulnerabilities are also wormable and could be exploited by potential malware to propagate itself from one vulnerable computer to another automatically.

    "An attacker can get code execution at the system level by sending a specially crafted pre-authentication RDP packet to an affected RDS server," Microsoft warned.

    "The affected versions of Windows are Windows 7 SP1, Windows Server 2008 R2 SP1, Windows Server 2012, Windows 8.1, Windows Server 2012 R2, and all supported versions of Windows 10, including server versions."
    Though the first two vulnerabilities affect all supported versions of the Windows operating system, the second set of flaws (1222 and 1226) only affects Windows 10 and Windows Server Editions.

    The new vulnerabilities neither affect Windows XP, Windows Server 2003, and Windows Server 2008 nor affect Remote Desktop Protocol (RDP) itself that Microsoft developed for the Remote Desktop Services.

    Instead, the vulnerabilities reside in Remote Desktop Services—formerly known as Terminal Services—could be exploited by unauthenticated, remote attackers by sending specially crafted requests over RDP protocol to a targeted system.

    Besides this, Microsoft also says that the company has found "no evidence that these vulnerabilities were known to any third party," or being exploited in the wild.

    "It is important that affected systems are patched as quickly as possible because of the elevated risks associated with wormable vulnerabilities like these," Microsoft strongly recommended.
    If left unpatched, these security vulnerabilities could allow attackers to spread wormable malware in a similar way as the infamous WannaCry and NotPetya malware was spread across the globe in 2017.

    Microsoft August 2019 Patch Tuesday Updates

    Besides these four critical security flaws, Microsoft has also patched 89 vulnerabilities as part of the company's monthly batch of software security updates for August, 25 of which are rated critical and 64 important in severity.

    The August 2019 Patch Tuesday security updates include patches for various supported versions of Windows and other Microsoft products, including Internet Explorer, Edge, Office, ChakraCore, Visual Studio, Online Services, and Active Directory Microsoft Dynamics.

    All critical vulnerabilities listed this month impact various versions of Windows 10 operating system and Server editions and mostly reside in Chakra Scripting Engine, with some also reside in Windows Graphics Device Interface (GDI), Word, Outlook, Hyper-V, and VBScript Engine, LNK, and Windows DHCP Server.

    Some important-rated vulnerabilities also lead to remote code execution attacks, while the majority of them allow elevation of privilege, denial of service, information disclosure, security bypass, spoofing, tampering, and cross-site scripting attacks.

    Users and system administrators are highly recommended to apply the latest security patches as soon as possible to keep cybercriminals and hackers away from taking control of their computers.

    For installing the latest security updates, you can head on to Settings → Update & Security → Windows Update → Check for updates on your computer, or you can install the updates manually.

    https://thehackernews.com/2019/08/wi...ble-flaws.html
    ”The trouble with socialism is that you eventually run out of other people's money.” - Margaret Thatcher

  2. #2
    Join Date
    Aug 2015
    Posts
    4,112

    Default

    LOL Sure glad I have a iMac~!

  3. #3
    Join Date
    Jul 2010
    Posts
    4,523

    Default

    Quote Originally Posted by Hoppalong View Post
    LOL Sure glad I have a iMac~!
    I used to say that, too. However, Cook is steering Apple in the same exact direction. My current MacBook Pro is my last Mac unless Apple does some radical changes - which is very very doubtful.

    And, I've been buying Macs since 1984.


    Earl
    That to secure these rights, Governments are instituted among Men, deriving their just powers from the consent of the governed, --That whenever any Form of Government becomes destructive of these ends, it is the Right of the People to alter or to abolish it, and to institute new Government, laying its foundation on such principles and organizing its powers in such form, as to them shall seem most likely to effect their Safety and Happiness.

    Withdraw consent!

  4. #4
    Join Date
    Feb 2011
    Location
    Central Nebraska, USA
    Posts
    2,965

    Default

    Go to Linux.

    Linux Mint is very easy for new users to transition to. The new 19.2 release is really nice.

    If you want an Apple-type experience, Elementary Linux is pretty close.

    Manjaro Linux has several desktop choices, and is pretty simple once you get familiar with its software manager

    I have been running Linux for nearly 20 years, since the early Red Hat days. Thankfully, we don't have to compile kernels from scratch anymore.
    "Stand your ground. Don't fire unless fired upon, but if they mean to have a war let it begin here." Captain John Parker, to his Minute Men on Lexington Green, April 19 , 1775.

  5. #5
    Join Date
    Aug 2015
    Posts
    4,112

    Default

    Quote Originally Posted by Earl Sinclair View Post
    I used to say that, too. However, Cook is steering Apple in the same exact direction. My current MacBook Pro is my last Mac unless Apple does some radical changes - which is very very doubtful.

    And, I've been buying Macs since 1984. Earl
    I learned on Macs when I worked in AZ. back in the ear;y 90's. I could even go in a program a little bit. We had a special Blank Data base called Double Helix, and after some time I was able to open that up and make changes or add some new charts etc. And my 11 year old iMac is still going strong. Sure I have protection, Whether or not I need to , I have virus and malware protection. Big Deal I sure will get another Mac at some point in time. either another iMac Or I may get a Mini Mac. But this iMac is still in great shape the display is starting to go now, but I solved that by getting a separate monitor. And going from a 20 inch iMac to have the display on a 24" monitor is fantastic. LOL

  6. #6
    Join Date
    Nov 2007
    Location
    Between Sandpoint and Coeur D'Alene
    Posts
    4,581

    Default

    My computer skills died 20 years ago.
    With that said,
    Can't programmers write code that is resistant to hacking?
    Why can't Code be written right before being released?
    Why are programs soooo large?
    In the past, when memory and hard drive space was at a premium,
    Code was as tight as possible. I had Windows, and an
    "Office" equivalent on a few 3.5" floppy disks and it did all I wanted.
    AOL gave out its internet program on one disk
    Add another for a video program, maybe.

    Windows XP came on one CD disk. I do not know how large the number 3 update was.
    Now a separate partition is made for Windows CAD file.

    It looks to me that the openings for hackers are deliberate and considered a feature rather than a bug.

  7. #7
    Join Date
    Jul 2010
    Posts
    4,523

    Default

    LOL - Hoppalong - I used to be a Helix Developer! I went up to Illinois several times to their headquarters way-back-when, north of Chicago. I shipped at least a half-dozen applications with it, including a jewelry manufacturing system and record store customer database...those were the days...

    Bullwinkle - No, programmers really can't write hack-proof code. That said, it's easier to make things hack-resistant in the open-source world. Microsoft used / uses "Security through Obscurity" which doesn't work. Apple used unix as its underpinnings, which is itself pretty resistant to many hacks because of its very structure ( basically - file permissions - if it can't be seen, read, or written to - it can't be hacked ).

    I'm a software engineer, and 90%+ of my time is spent in programs that work on linux. I've deployed dozens of Ubuntu and Mint distributions, and can handle the UI ok. The main downfall to most user interfaces on linux is printing - which is a nightmare, even with CUPS. But - crap - I rarely print anything any more, so I don't need it.

    The only thing I'll need outside of linux is iTunes. I have a fair number of albums and movies, so I'll keep one or more of my MacMinis going ( I have several ) until I'm dead.


    Earl

    PS( The size of the distributions you mentioned, Idaho, was largely because nowadays - there are tons of high-resolution graphics and movies and music, etc., included and that's one reason for bloat. Another reason is there are duplicates of many of the files which deploy depending on target device. NExT actually started the bloat when Steve Jobs included the entire works of Shakespeare in his OS )
    That to secure these rights, Governments are instituted among Men, deriving their just powers from the consent of the governed, --That whenever any Form of Government becomes destructive of these ends, it is the Right of the People to alter or to abolish it, and to institute new Government, laying its foundation on such principles and organizing its powers in such form, as to them shall seem most likely to effect their Safety and Happiness.

    Withdraw consent!

  8. #8
    Join Date
    Aug 2008
    Posts
    14,164

    Default

    I'm an Ubuntu man for personal use but almost everything I do for work is in the Windows environment.

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •