Stories
Slash Boxes
Comments

SoylentNews is people

posted by janrinok on Friday January 14 2022, @05:22AM   Printer-friendly

Widespread, Easily Exploitable Windows RDP Bug Opens Users to Data Theft:

Most Windows versions are at risk of remote, unprivileged attackers abusing RDP from the inside to hijack smart cards and get unauthorized file system access.

Remote Desktop Protocol (RDP) pipes have a security bug that could allow any standard, unprivileged Joe-Schmoe user to access other connected users' machines. If exploited, it could lead to data-privacy issues, lateral movement and privilege escalation, researchers warned.

Insider attackers could, for instance, view and modify other people's clipboard data, or impersonate other logged-in users using smart cards.

The vulnerability, tracked as CVE-2022-21893, wasn't ballyhooed amid yesterday's crowded mega-dump of Patch Tuesday security updates, but it's more than worthy of scrutiny, according to a Tuesday report from CyberArk, which discovered the bug lurking in Windows Remote Desktop Services.

What's more, it's a widespread issue. The bug dates back at least to Windows Server 2012 R2, CyberArk software architect and security champion Gabriel Sztejnworcel wrote, leading the firm to conclude that the latest versions of Windows – including client and server editions – are affected.

"We can say that the majority of Windows versions in use today are affected," he confirmed. It's also easy to exploit. Microsoft said that an exploit of the vulnerability would be of low complexity[,] leading to a CVSS criticality rating of 7.7 out of 10, making it "important" in severity.

[...] As remote work has surged, cybercriminals have taken note of the increased adoption of RDP – not hard to do, given that a simple Shodan search reveals thousands of vulnerable servers reachable via the internet, along with millions of exposed RDP ports. In fact, between Q1 and Q4 2020, attacks against RDP surged by 768 percent, Dunn noted, while an October 2020 report published by Kroll identified that 47 percent of ransomware attacks were preceded by RDP compromise.

Bud Broomhead, CEO at Viakoo, observed that RDP vulnerabilities "enable some of the worst cyber-criminal activities, including planting of deepfakes, data exfiltration, and spoofing of identity and credentials."

He told Threatpost on Wednesday that while RDP is required for normal system maintenance, it can't be left to run on its lonesome. "Additional defenses like establishing a zero-trust framework and having an automated method of quickly implementing firmware fixes are needed to ensure RDP is used safely," he said via email.

Do you ever take any practical action when you see these warnings, or do you just trust your distro to issue updated software?


Original Submission

 
This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
  • (Score: 4, Interesting) by Anonymous Coward on Friday January 14 2022, @12:16PM (1 child)

    by Anonymous Coward on Friday January 14 2022, @12:16PM (#1212656)

    Back in the Windows Server 2003 days, I had to work with a customer who blocked the ability to copy and paste from their RDP connection. I was not going to retype whole blocks of text to get work done. One day I found out that you could open Outlook on the server, start a Rich Text message, start a Rich Text message on your workstation, and copy and paste between the two RTF messages remotely. Never told anyone about it though. Would not be surprised if the method still worked with the current versions.

    Starting Score:    0  points
    Moderation   +4  
       Interesting=4, Total=4
    Extra 'Interesting' Modifier   0  

    Total Score:   4  
  • (Score: 1, Interesting) by Anonymous Coward on Friday January 14 2022, @08:36PM

    by Anonymous Coward on Friday January 14 2022, @08:36PM (#1212756)

    I had an unpleasant experience with RDP machine with file transfers in both sides blocked. The machine runs computer simulations. So users spend hours converting their data and solids models (literally STLs) to text, copypaste it into the machine and do the same with results but in the other direction. A few years ago I discovered the shared clipboard and used it, especially when I wanted to help someone - I copied the data, other user could paste it. I had no idea that this feature is an exploit.
    In my original post I was not writing only about the clipboard shared between client and server, but between server users too. If configured properly, it works somewhat like a big, global X11's Primary: I copy the data, another user activates the same program (doesn't need to be the same window), the user can copy the data.