Check Point Advisories

Microsoft Remote Desktop Services Remote Code Execution (CVE-2019-0708)

Check Point Reference: CPAI-2019-0657
Date Published: 19 May 2019
Severity: Critical
Last Updated: Monday 27 May, 2019
Source:
Industry Reference:CVE-2019-0708
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Windows 7 for 32-bit Systems Service Pack 1
Windows 7 for x64-based Systems Service Pack 1
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for Itanium-Based Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Vulnerability Description A remote code execution vulnerability exists in Microsoft Remote Desktop Services – formerly known as Terminal Services. A remote attacker may exploit this issue by sending a sequence of specially crafted RDP packets to an affected system. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system. AKA "BlueKeep".

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Microsoft Remote Desktop Services Remote Code Execution (CVE-2019-0708) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  RDP Enforcement Violation.
Attack Information:  Microsoft Remote Desktop Services Remote Code Execution (CVE-2019-0708)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK