Free Republic
Browse · Search
General/Chat
Topics · Post Article

Skip to comments.

Windows: Prevent a worm by updating Remote Desktop Services (Critical! Patch Now!)
Microsoft Technet ^ | May 14, 2019 | Microsoft Security Response Center Team

Posted on 05/20/2019 5:30:49 PM PDT by dayglored

[dayglored's note: This is direct from the horse's mouth, Microsoft Technet. It's a bad one, like the WannaCry malware from a couple years ago.]

Today [May 14] Microsoft released fixes for a critical Remote Code Execution vulnerability, CVE-2019-0708, in Remote Desktop Services – formerly known as Terminal Services – that affects some older versions of Windows. The Remote Desktop Protocol (RDP) itself is not vulnerable. This vulnerability is pre-authentication and requires no user interaction. In other words, the vulnerability is ‘wormable’, meaning that any future malware that exploits this vulnerability could propagate from vulnerable computer to vulnerable computer in a similar way as the WannaCry malware spread across the globe in 2017. While we have observed no exploitation of this vulnerability, it is highly likely that malicious actors will write an exploit for this vulnerability and incorporate it into their malware.

Now that I have your attention, it is important that affected systems are patched as quickly as possible to prevent such a scenario from happening. In response, we are taking the unusual step of providing a security update for all customers to protect Windows platforms, including some out-of-support versions of Windows.

Vulnerable in-support systems include Windows 7, Windows Server 2008 R2, and Windows Server 2008. Downloads for in-support versions of Windows can be found in the Microsoft Security Update Guide. Customers who use an in-support version of Windows and have automatic updates enabled are automatically protected. 

Out-of-support systems include Windows 2003 and Windows XP. If you are on an out-of-support version, the best way to address this vulnerability is to upgrade to the latest version of Windows. Even so, we are making fixes available for these out-of-support versions of Windows in KB4500705.

Customers running Windows 8 and Windows 10 are not affected by this vulnerability, and it is no coincidence that later versions of Windows are unaffected. Microsoft invests heavily in strengthening the security of its products, often through major architectural improvements that are not possible to backport to earlier versions of Windows.

There is partial mitigation on affected systems that have Network Level Authentication (NLA) enabled. The affected systems are mitigated against ‘wormable’ malware or advanced malware threats that could exploit the vulnerability, as NLA requires authentication before the vulnerability can be triggered. However, affected systems are still vulnerable to Remote Code Execution (RCE) exploitation if the attacker has valid credentials that can be used to successfully authenticate.

It is for these reasons that we strongly advise that all affected systems – irrespective of whether NLA is enabled or not – should be updated as soon as possible.

Resources
Links to downloads for Windows 7, Windows 2008 R2, and Windows 2008
Links to downloads for Windows 2003 and Windows XP

Simon Pope, Director of Incident Response, Microsoft Security Response Center (MSRC)


TOPICS: Business/Economy; Computers/Internet; Hobbies
KEYWORDS: dsj02; microsoft; patchtuesday; remotedesktop; wannacry; windows; windowspinglist; worm
Navigation: use the links below to view more comments.
first previous 1-2021-4041-55 last
To: dayglored

Not a chance. I dont windows update anything and refuse to buy into the mass hysteria. My computers run just fine with win 7 , bitchin vpn and security and good old fashion stay away from shitty websites I dont know.

In fact I have special software to block microsoft from even knowing I am running win 7. Nope let the chumps update themselves into ruining the only microsoft product worth having. Windows 10 can go yo hell. It sucks.


41 posted on 05/20/2019 11:16:46 PM PDT by DeathBeforeDishonor1
[ Post Reply | Private Reply | To 1 | View Replies]

To: 1_Rain_Drop
> Those were the settings on my Win7 laptop. Is it still vulnerable?

Well, without the update the software is still the vulnerable version, -BUT- you have it disabled, so it should be okay.

42 posted on 05/20/2019 11:24:39 PM PDT by dayglored ("Listen. Strange women lying in ponds distributing swords is no basis for a system of government."`)
[ Post Reply | Private Reply | To 39 | View Replies]

To: miliantnutcase
> And shame on those people using default 3389 with a port open on their router.

You mean like Hillary? (That was how her Windows private email server was configured. Seriously, look it up...)

43 posted on 05/20/2019 11:25:54 PM PDT by dayglored ("Listen. Strange women lying in ponds distributing swords is no basis for a system of government."`)
[ Post Reply | Private Reply | To 40 | View Replies]

To: Don W

I agree. I do not do updates, at all. I’ve turned off remote desktop.


44 posted on 05/21/2019 5:06:46 AM PDT by Auntie Mame (Fear not tomorrow. God is already there.)
[ Post Reply | Private Reply | To 8 | View Replies]

To: dayglored

No matter which one I download, Win-7 Pro x64 says “Windows can not open thi sfile”.

What should I do.

I have auto-update ON; am I covered?


45 posted on 05/21/2019 7:04:38 AM PDT by Carriage Hill (A society grows great when old men plant trees, in whose shade they know they will never sit.)
[ Post Reply | Private Reply | To 1 | View Replies]

To: dayglored

bump to the top


46 posted on 05/21/2019 7:20:28 AM PDT by GOPJ (FOXNews is working to throw away the most loyal news viewers since fans of Walter Cronkite..)
[ Post Reply | Private Reply | To 2 | View Replies]

To: musicman

BFLR


47 posted on 05/21/2019 7:24:58 AM PDT by musicman (The future is just a collection of successive nows.)
[ Post Reply | Private Reply | To 1 | View Replies]

To: dayglored
FWIW someone accessed my computer last week and took it over. I have a PC in a location where no one else can use it and they got in, got my passwords and had a buying spree at Amazon. My computer was just sitting on and all of a sudden the mouse indicator began to move and use the computer. That was when I first saw the problem. I've closed all the accounts I could, cancelled my CC and accounts that had passwords on the PC, spent hours with Amazon and Mastercard getting this resolved. I have no idea how they got through to me.
48 posted on 05/21/2019 7:35:07 AM PDT by vetvetdoug
[ Post Reply | Private Reply | To 1 | View Replies]

To: dayglored

I believe it


49 posted on 05/21/2019 8:23:40 AM PDT by miliantnutcase
[ Post Reply | Private Reply | To 43 | View Replies]

To: vetvetdoug
> My computer was just sitting on and all of a sudden the mouse indicator began to move and use the computer.

That sounds like a case of remote desktop control via a program installed on your computer, such as "GoToMyPC", "TeamView", "Skype", "Hangouts", or similar (there are a bunch of them, some commercial, some freeware). Could even be a remote tech-support thing from some time in the past when you got support from a manufacturer or dealer.

I suggest you crawl through the machine's "Program Files" folders, looking for programs that allow communication between you and someone outside, that include "sharing" a desktop.

If there's nothing like that, you probably got infected with something that's accomplishing that remote control with a trojan of some sort. Get your anti-malware software in gear and scan...

50 posted on 05/21/2019 9:51:49 AM PDT by dayglored ("Listen. Strange women lying in ponds distributing swords is no basis for a system of government."`)
[ Post Reply | Private Reply | To 48 | View Replies]

To: Inyo-Mono

ME too!


51 posted on 05/21/2019 9:56:25 AM PDT by matthew fuller (Introducing the 2020 dimmacrat Presidential Candidate, Gropey Joe and his little friend Mr. Wiggles!)
[ Post Reply | Private Reply | To 30 | View Replies]

To: dayglored

What about Vista?


52 posted on 05/21/2019 12:50:20 PM PDT by RebelTex
[ Post Reply | Private Reply | To 1 | View Replies]

To: RebelTex

It still sucks!


53 posted on 05/21/2019 12:54:31 PM PDT by mad_as_he$$
[ Post Reply | Private Reply | To 52 | View Replies]

To: RebelTex
> What about Vista?

Microsoft stopped selling Vista in 2010, mainstream support ended in April 2012, and Microsoft dropped all support entirely in April 2017, over two years ago. The remaining active user base of Vista is so small -- less than half-a-percent of all Windows users -- that Microsoft simply doesn't care about them and wants them to go away. Vista users should have long since upgraded to Windows 7 or later.

It's dead, Jim.

54 posted on 05/21/2019 4:11:51 PM PDT by dayglored ("Listen. Strange women lying in ponds distributing swords is no basis for a system of government."`)
[ Post Reply | Private Reply | To 52 | View Replies]

To: dayglored
I downloaded the patches for XP and 7, and will keep them for future installs if needed. I even shared the article with a co-worker.

I also turned off the Remote Service.

55 posted on 05/21/2019 6:37:46 PM PDT by ducttape45 ("Righteousness exalteth a nation; but sin is a reproach to any people." Proverbs 14:34)
[ Post Reply | Private Reply | To 1 | View Replies]


Navigation: use the links below to view more comments.
first previous 1-2021-4041-55 last

Disclaimer: Opinions posted on Free Republic are those of the individual posters and do not necessarily represent the opinion of Free Republic or its management. All materials posted herein are protected by copyright law and the exemption for fair use of copyrighted works.

Free Republic
Browse · Search
General/Chat
Topics · Post Article

FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson