[Windows high-risk vulnerability CVE-2019-0708 early warning!]

May 15, 2019kate
Learn more about 360 Total Security

[Windows high-risk vulnerability CVE-2019-0708 early warning!] Microsoft repairs a high-risk vulnerability comparable to the Eternal Blue, warned that the WannaCry worm broke out globally! Today, Microsoft released the Remote Code Execution Vulnerability CVE-2019-0708’s Repair patch for Remote Desktop (RDP) Service . Once the attacker successfully triggers the vulnerability, it can execute arbitrary code on the target system. The affected systems include common desktop systems such as winxp, win7, and common server systems such as Windows2003, Windows2008, and Windows2008R2, which have a wide impact. In addition, the vulnerability is triggered without any user interaction, which means that an attacker can exploit the vulnerability to make a WannaCry-like worm that swept the world in 2017 for mass propagation and destruction.

Currently, Microsoft has provided related security updates for Windows 7, Windows Server 2008 R2, and Windows Server 2008. At the same time, it also provides fixes for Windows 2003 and Windows XP that have stopped supporting. Windows 8 and Windows 10 are temporarily unaffected by this vulnerability.

Safety Recommendation:

Win7 and Server 2008 users can install patches through system updates. Windows 2003 and Windows XP users can download and install patches on Microsoft’s official website.

Learn more about 360 Total Security