Rapid7 Vulnerability & Exploit Database

Microsoft CVE-2020-0612: Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Microsoft CVE-2020-0612: Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
01/14/2020
Created
01/15/2020
Added
01/14/2020
Modified
02/04/2020

Description

A denial of service vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an attacker connects to the target system using RDP and sends specially crafted requests. An attacker who successfully exploited this vulnerability could cause the RD Gateway service on the target system to stop responding. To exploit this vulnerability, an attacker would need to run a specially crafted application against a server which provides RD Gateway services. The update addresses the vulnerability by correcting how RD Gateway handles connection requests.

Solution(s)

  • msft-kb4534271-46de78a6-89c2-4adc-a827-d55e913ca853
  • msft-kb4534273-6d10f5d9-bc82-4742-8ce3-6589ecdae601

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;