Stories
Slash Boxes
Comments

SoylentNews is people

posted by janrinok on Friday January 14 2022, @05:22AM   Printer-friendly

Widespread, Easily Exploitable Windows RDP Bug Opens Users to Data Theft:

Most Windows versions are at risk of remote, unprivileged attackers abusing RDP from the inside to hijack smart cards and get unauthorized file system access.

Remote Desktop Protocol (RDP) pipes have a security bug that could allow any standard, unprivileged Joe-Schmoe user to access other connected users' machines. If exploited, it could lead to data-privacy issues, lateral movement and privilege escalation, researchers warned.

Insider attackers could, for instance, view and modify other people's clipboard data, or impersonate other logged-in users using smart cards.

The vulnerability, tracked as CVE-2022-21893, wasn't ballyhooed amid yesterday's crowded mega-dump of Patch Tuesday security updates, but it's more than worthy of scrutiny, according to a Tuesday report from CyberArk, which discovered the bug lurking in Windows Remote Desktop Services.

What's more, it's a widespread issue. The bug dates back at least to Windows Server 2012 R2, CyberArk software architect and security champion Gabriel Sztejnworcel wrote, leading the firm to conclude that the latest versions of Windows – including client and server editions – are affected.

"We can say that the majority of Windows versions in use today are affected," he confirmed. It's also easy to exploit. Microsoft said that an exploit of the vulnerability would be of low complexity[,] leading to a CVSS criticality rating of 7.7 out of 10, making it "important" in severity.

[...] As remote work has surged, cybercriminals have taken note of the increased adoption of RDP – not hard to do, given that a simple Shodan search reveals thousands of vulnerable servers reachable via the internet, along with millions of exposed RDP ports. In fact, between Q1 and Q4 2020, attacks against RDP surged by 768 percent, Dunn noted, while an October 2020 report published by Kroll identified that 47 percent of ransomware attacks were preceded by RDP compromise.

Bud Broomhead, CEO at Viakoo, observed that RDP vulnerabilities "enable some of the worst cyber-criminal activities, including planting of deepfakes, data exfiltration, and spoofing of identity and credentials."

He told Threatpost on Wednesday that while RDP is required for normal system maintenance, it can't be left to run on its lonesome. "Additional defenses like establishing a zero-trust framework and having an automated method of quickly implementing firmware fixes are needed to ensure RDP is used safely," he said via email.

Do you ever take any practical action when you see these warnings, or do you just trust your distro to issue updated software?


Original Submission

 
This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
  • (Score: 2) by Ingar on Saturday January 15 2022, @11:44AM

    by Ingar (801) on Saturday January 15 2022, @11:44AM (#1212895) Homepage

    Remote sessions are disabled by default on a new Windows installation. Remote Assistance is enabled though.

    Any sufficiently large IT environment is using some form of remote desktop solution these days.
    If they don't use one for security reasons, I usually make an offer for an on-site intervention.
    People quickly change their minds when confronted with the real costs of security.

    The average user doesn't install windows, the average user doesn't manage services. The average user doesn't care.

    Starting Score:    1  point
    Karma-Bonus Modifier   +1  

    Total Score:   2