Check Point Advisories

Microsoft Remote Desktop Services Remote Code Execution (CVE-2019-1182)

Check Point Reference: CPAI-2019-1089
Date Published: 25 Nov 2019
Severity: Critical
Last Updated: Tuesday 25 February, 2020
Source:
Industry Reference:CVE-2019-1182
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Microsoft Windows
Vulnerability Description A buffer overflow vulnerability exists in Microsoft Remote Desktop Services. A remote attacker could exploit this vulnerability by sending a specially crafted RDP packet. Successful exploitation of this vulnerability could lead to execution of arbitrary code on the target server.

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Microsoft Remote Desktop Services Remote Code Execution (CVE-2019-1182) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  RDP Enforcement Violation.
Attack Information:  Microsoft Remote Desktop Services Remote Code Execution (CVE-2019-1182)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK