<< Back
CVE Number Vulnerability Product Severity Date
MS12-020 Vulnerabilities in Remote Desktop Could Allow Remote Code Execution (2671387) Windows XP Critical 14-03-2012

Technical Information

Brief overview of the risk:
This security update resolves two privately reported vulnerabilities in the Remote Desktop Protocol. The more severe of these vulnerabilities could allow remote code execution if an attacker sends a sequence of specially crafted RDP packets to an affected system. By default, the Remote Desktop Protocol (RDP) is not enabled on any Windows operating system. Systems that do not have RDP enabled are not at risk.
Detailed Information on the risk:

A denial of service vulnerability exists in the way that the Remote Desktop Protocol service processes packets. An attacker who successfully exploited this vulnerability could cause the target service to stop responding.


Further information on this exploit is available at : MS12-020

Affected Software

Windows XP Service Pack 3 (KB2621440)
Windows XP Professional x64 Edition Service Pack 2 (KB2621440)
Windows Server 2003 Service Pack 2 (KB2621440)
Windows Server 2003 x64 Edition Service Pack 2 (KB2621440)
Windows Server 2003 with SP2 for Itanium-based Systems (KB2621440)
Windows Vista Service Pack 2 (KB2621440)
Windows Vista x64 Edition Service Pack 2 (KB2621440)
Windows Server 2008 for 32-bit Systems Service Pack 2 (KB2621440)
Windows Server 2008 for x64-based Systems Service Pack 2 (KB2621440)
Windows Server 2008 for Itanium-based Systems Service Pack 2 (KB2621440)
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (KB2621440)
Windows 7 for 32-bit Systems and Windows 7 for 32-bit Systems Service Pack 1 (KB2667402)
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (KB2621440)
Windows 7 for x64-based Systems and Windows 7 for x64-based Systems Service Pack 1 (KB2667402)
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2621440)
Windows Server 2008 R2 for x64-based Systems and Windows Server 2008 R2 for x64-based Systems Service Pack 1 (KB2667402)
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (KB2621440)
Windows Server 2008 R2 for Itanium-based Systems and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (KB2667402)