BlueKeep (CVE-2019-0708)

Share This

BlueKeep (CVE-2019-0708) is a vulnerability in the Remote Desktop Protocol (RDP) that can affect the Windows Vista, Windows 7, Windows XP, Server 2003 and Server 2008 operating systems. Microsoft is urging computer users running these versions of Windows to update their operating systems as soon as possible.

A BlueKeep exploit has the potential to spread in a worm-like fashion and self-replicate without requiring any user interaction. According to Microsoft, an attacker could potentially send specially crafted malware packets to an unpatched Windows operating systems that has RDP enabled. After successfully sending the packets, the attacker would then have the ability to perform a number of actions, including adding new user accounts, installing malicious programming and making changes to data.

BlueKeep proof of concept (PoC) exploits for denial-of-service (DoS) attacks and limited remote code execution (RCE) on unprotected systems have been demonstrated by researchers from Twitter, McAfee, Zerodium and Kaspersky. As of this writing, BlueKeep attacks have not been seen in the wild, but security researchers at Proofpoint have reported they’ve seen low-level scanning activity looking for vulnerable systems.

BlueKeep code fixes were issued on the May 14, 2019 for all supported Windows operating systems, as well as Windows XP and Server 2003. In addition to patching and updating Windows operating systems to prevent BlueKeep exploits, network administrators should also consider:

  • Disabling unused and unneeded RDP services.
  • Blocking TCP Port 3389.
  • Enabling network level authentication in RDP services to prevent attackers from performing remote code execution without valid credentials.