Windows Remote Desktop Services Remote Code Execution Vulnerability
Released: Dec 10, 2024
Last updated: Jan 14, 2025
- Assigning CNA
- Microsoft
- CVE.org link
- CVE-2024-49120
- Impact
- Remote Code Execution
- Max Severity
- Critical
- Weakness
- CVSS Source
- Microsoft
- Vector String
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
- Metrics
- CVSS:3.1 8.1 / 7.1Base score metrics: 8.1 / Temporal score metrics: 7.1
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Exploit Code Maturity
Unproven
Remediation Level
Official Fix
Report Confidence
Confirmed
Please see Common Vulnerability Scoring System for more information on the definition of these metrics.
Exploitability
The following table provides an exploitability assessment for this vulnerability at the time of original publication.
- Publicly disclosed
- No
- Exploited
- No
- Exploitability assessment
- Exploitation Less Likely
FAQ
According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?
Successful exploitation of this vulnerability requires an attacker to win a race condition.
How could an attacker exploit this vulnerability?
An attacker could successfully exploit this vulnerability by connecting to a system with the Remote Desktop Gateway role, triggering the race condition to create a use-after-free scenario, and then leveraging this to execute arbitrary code.
Acknowledgements
- VictorV(Tang tianwen) with Kunlun Lab
Security Updates
To determine the support lifecycle for your software, see the Microsoft Support Lifecycle.
- 6.3.9600.22371
- 6.3.9600.22371
- 6.2.9200.25222
- 6.2.9200.25222
- 10.0.14393.7699
- 10.0.14393.7699
- 10.0.26100.2894
- 10.0.26100.2528
- 10.0.25398.1369
- 10.0.26100.2894
- 10.0.26100.2528
- 10.0.20348.3091
- 10.0.20348.2908
- 10.0.20348.3091
- 10.0.20348.2908
- 10.0.17763.6775
- 10.0.17763.6775
Disclaimer
Revisions
To comprehensively address CVE-2024-49120 Microsoft has released January 2025 security updates for all supported editions of the following: Windows Server 2025, Windows Server 2022, 23H2 Edition (Server Core installation), Windows Server 2022, Windows Server 2019, and Windows Server 2016. Microsoft recommends that customers install the updates to be fully protected from the vulnerability. Customers whose systems are configured to receive automatic updates do not need to take any further action.
Information published.