CVE-2019-9510

A vulnerability in Microsoft Windows 10 1803 and Windows Server 2019 and later systems can allow authenticated RDP-connected clients to gain access to user sessions without needing to interact with the Windows lock screen. Should a network anomaly trigger a temporary RDP disconnect, Automatic Reconnection of the RDP session will be restored to an unlocked state, regardless of how the remote system was left. By interrupting network connectivity of a system, an attacker with access to a system being used as a Windows RDP client can gain access to a connected remote system, regardless of whether or not the remote system was locked. This issue affects Microsoft Windows 10, version 1803 and later, and Microsoft Windows Server 2019, version 2019 and later.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:13

Type Values Removed Values Added
References
  • {'url': 'https://docs.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc732713(v=ws.11)', 'name': 'https://docs.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc732713(v=ws.11)', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'MISC'}
  • () https://docs.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc732713%28v=ws.11%29 -

Information

Published : 2020-01-15 17:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-9510

Mitre link : CVE-2019-9510

CVE.ORG link : CVE-2019-9510


JSON object : View

Products Affected

microsoft

  • windows_server_2019
  • windows_10
CWE
CWE-755

Improper Handling of Exceptional Conditions

CWE-288

Authentication Bypass Using an Alternate Path or Channel