8.0
HIGH
CVE-2019-0887
Microsoft Remote Desktop Services Remote Code Execution Vulnerability
Description

A remote code execution vulnerability exists in Remote Desktop Services - formerly known as Terminal Services - when an authenticated attacker abuses clipboard redirection, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.

INFO

Published Date :

July 15, 2019, 7:15 p.m.

Last Modified :

March 1, 2023, 4:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.1
Public PoC/Exploit Available at Github

CVE-2019-0887 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-0887 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_10
2 Microsoft windows_7
3 Microsoft windows_8.1
4 Microsoft windows_rt_8.1
5 Microsoft windows_server_2008
6 Microsoft windows_server_2012
7 Microsoft windows_server_2016
8 Microsoft windows_server_2019
9 Microsoft windows_11_21h2
10 Microsoft remote_desktop
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-0887.

URL Resource
http://www.securityfocus.com/bid/108964 Broken Link Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0887 Patch Vendor Advisory
https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/ Technical Description Third Party Advisory
https://research.checkpoint.com/reverse-rdp-the-hyper-v-connection/ Technical Description Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 years, 5 months ago
2 stars 1 fork 1 watcher
Born at : April 30, 2021, 8:46 a.m. This repo has been linked 49 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

exp for CVE-2019-0887

C++ C

Updated: 6 months ago
16 stars 9 fork 9 watcher
Born at : Jan. 14, 2021, 7:49 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

None

C++ C

Updated: 1 year, 7 months ago
11 stars 9 fork 9 watcher
Born at : July 19, 2020, 12:03 p.m. This repo has been linked 1 different CVEs too.

红方人员作战执行手册

Updated: 1 month, 1 week ago
352 stars 343 fork 343 watcher
Born at : Feb. 18, 2020, 4:38 a.m. This repo has been linked 49 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-0887 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-0887 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 01, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/108964 No Types Assigned http://www.securityfocus.com/bid/108964 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/ No Types Assigned https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/ Technical Description, Third Party Advisory
    Changed Reference Type https://research.checkpoint.com/reverse-rdp-the-hyper-v-connection/ No Types Assigned https://research.checkpoint.com/reverse-rdp-the-hyper-v-connection/ Technical Description, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:remote_desktop:*:*:*:*:*:windows:*:* versions up to (excluding) 1.2.2691 *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_11_21h2:10.0.22000.376:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-22
  • CVE Modified by [email protected]

    Aug. 08, 2019

    Action Type Old Value New Value
    Added Reference https://research.checkpoint.com/reverse-rdp-the-hyper-v-connection/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/108964 [No Types Assigned]
    Added Reference https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 19, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:S/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0887 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0887 Patch, Vendor Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-0887 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.05 }} -0.31%

score

0.91057

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability