New RDP Zero-Day Bug Let Hackers to Bypass the Windows Lock Screen on Remote Desktop Sessions
June 6, 2019 Share

New RDP Zero-Day Bug Let Hackers to Bypass the Windows Lock Screen on Remote Desktop Sessions

RDP Zero-Day Bug Let Hackers to Bypass the Windows Lock screen on Remote Desktop Sessions

A new Zero-day vulnerability in Microsoft Windows Remote Desktop protocol let attackers hijack the lock screen on remote desktop sessions.

Security researcher Joe Tammariello of Carnegie Mellon University discovered a Zero-day vulnerability in Microsoft Windows Remote Desktop that handles client authentication through NLA.

Network Level Authentication (NLA) is an authentication method used to enhance RD Session Host server security, by authenticating the user before establishing the RD connection and the Windows lock screen appears.

Microsoft recommended enabling NLA to defend against the critical BlueKeep RDP vulnerability(CVE-2019-0708).

The vulnerability affects Windows versions Windows 10 1803 and Windows Server 2019; it can be tracked as CVE-2019-9510 and assigned CVE score of 4.6.

“If a network anomaly triggers a temporary RDP disconnect, upon automatic reconnection the RDP session will be restored to an unlocked state, regardless of how the remote system was left,” explained Will Dormann.

1. The user connects to remote Windows 10 1803 or Server 2019 or newer system using RDP.
2. User locks remote desktop session.
3. User leaves the connected system used as an RDP client unattended.

In this case, an attacker could interrupt the network connectivity of the RDP client system, which let hackers gain access to the targeted system without requiring any credentials.

“Two-factor authentication systems that integrate with the Windows login screen, such as Duo Security MFA, are also bypassed using this mechanism.”

Mitigations

  • Users are recommended to lock the local computers instead of the remote computer.
  • RDP sessions should be disconnected rather than locked

Tammariello reported the vulnerability to Microsoft, but the tech giant said: “behavior does not meet the Microsoft Security Servicing Criteria for Windows.”

This post New RDP Zero-Day Bug Let Hackers to Bypass the Windows Lock Screen on Remote Desktop Sessions originally appeared on GB Hackers.