[POC] Windows RDP Vulnerability Exploit
The Hacker News


The vulnerability described by Microsoft as critical is known as MS12-020 or the RDP flaw. The hackers worked quickly on this particular vulnerability and we've already seen attempts to exploit the flaw which exists in a part of Windows called the Remote Desktop Protocol.

Proof of concept (POC) exploit of the deadly RDP vulnerability has been shown to trigger blue screens of death on Windows XP and Windows Server 2003 machines. The exploit attacks a RDP (Remote Desktop Protocol) flaw patched by Microsoft on Tuesday. The discovery of proof-of-concept code on a Chinese website less than 72 hours later came as no great surprise. Security firms warned that worse is likely to follow. The vulnerability might easily be exploited to create a worm that spreads automatically between vulnerable computers.
Cybersecurity

Two POC discovered, first POC to emerge was posted briefly on a Chinese website before disappearing. The second, based off the Chinese POC, was described by Accuvant researcher Josh Drake. A bounty for a working exploit has been posted on developer site Gun.IO, funded in part by Metasploit creator HD Moore.

RDP is disabled by default on Windows, but often activated in corporate environments. The utility of the service means it is commonly allowed through firewalls. In addition, no authentication would be needed to hack into many vulnerable hosts, factors that explain the unusually high profile of warnings given to the bug.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.