<< Back
CVE Number Vulnerability Product Severity Date
CVE-2020-0609 Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability Windows Server 2019 Critical 15-01-2020

Technical Information

Brief overview of the risk:

A remote code execution vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction. An attacker who successfully exploited this vulnerability could execute arbitrary code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

 

Detailed Information on the risk:

To exploit this vulnerability, an attacker would need to send a specially crafted request to the target systems RD Gateway via RDP.
The update addresses the vulnerability by correcting how RD Gateway handles connection requests.

Further information on this vulnerability is available at : CVE-2020-0609

Affected Software

Windows Server 2019
Windows Server 2016
Windows Server 2012
Windows Server 2012 R2