Microsoft Windows Remote Desktop Protocol resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability was found in Microsoft Windows (Operating System) (version unknown). It has been classified as problematic. This affects an unknown function of the component Remote Desktop Protocol. The manipulation with an unknown input leads to a resource management vulnerability. CWE is classifying the issue as CWE-399. This is going to have an impact on availability. The summary by CVE is:

The Remote Desktop Protocol (RDP) implementation in Microsoft Windows XP SP2 and SP3 and Windows Server 2003 SP2 does not properly process packets in memory, which allows remote attackers to cause a denial of service (reboot) by sending crafted RDP packets triggering access to an object that (1) was not properly initialized or (2) is deleted, as exploited in the wild in 2011, aka "Remote Desktop Protocol Vulnerability."

The weakness was shared 08/09/2011 with Microsoft as MS11-065 as confirmed bulletin (Technet). The advisory is shared at microsoft.com. This vulnerability is uniquely identified as CVE-2011-1968 since 05/09/2011. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Neither technical details nor an exploit are publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 55795 (MS11-065: Vulnerability in Remote Desktop Protocol Could Allow Denial of Service (2570222)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins and running in the context l.

Upgrading eliminates this vulnerability. Applying the patch MS11-065 is able to eliminate this problem. The bugfix is ready for download at microsoft.com. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (68831) and Tenable (55795). The entries 4393, 4386, 4390 and 4388 are related to this item.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.7

VulDB Base Score: 5.9
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 55795
Nessus Name: MS11-065: Vulnerability in Remote Desktop Protocol Could Allow Denial of Service (2570222)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 902708
OpenVAS Name: Microsoft Remote Desktop Protocol Denial of Service Vulnerability (2570222)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: MS11-065

Timelineinfo

05/09/2011 🔍
08/09/2011 +92 days 🔍
08/09/2011 +0 days 🔍
08/09/2011 +0 days 🔍
08/09/2011 +0 days 🔍
08/09/2011 +0 days 🔍
08/10/2011 +1 days 🔍
08/10/2011 +0 days 🔍
08/19/2011 +9 days 🔍
03/19/2021 +3500 days 🔍

Sourcesinfo

Vendor: microsoft.com
Product: microsoft.com

Advisory: MS11-065
Organization: Microsoft
Status: Confirmed

CVE: CVE-2011-1968 (🔍)
OVAL: 🔍

X-Force: 68831
Vulnerability Center: 32652 - [MS11-065] Microsoft Remote Desktop Protocol on Windows XP and Server 2003 DoS Vulnerability, Medium
SecurityFocus: 48995 - Microsoft Remote Desktop Protocol CVE-2011-1968 Denial of Service Vulnerability
Secunia: 45562 - Microsoft Windows Remote Desktop Protocol Denial of Service Vulnerability, Moderately Critical

See also: 🔍

Entryinfo

Created: 08/19/2011 02:00
Updated: 03/19/2021 13:12
Changes: 08/19/2011 02:00 (78), 03/29/2017 17:01 (8), 03/19/2021 13:12 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!