News

Published on May 29th, 2019 📆 | 4714 Views ⚑

0

Despite patch, nearly 1M devices still vulnerable to ‘BlueKeep’ RCE flaw


https://www.ispeech.org/text.to.speech

Almost 1 million internet-connected devices remain vulnerable to the critical “BlueKeep” remote code execution bug that was recently found in Microsoft’s Remote Desktop Services, despite security fixes that were issued as part of May’s Patch Tuesday earlier this month.

Officially designated CVE-2019-0708, the BlueKeep vulnerability could potentially allow unauthenticated attackers to install programs, view or manipulate data, or create fully privileged new accounts by executing code via specially crafted requests, with no user interaction required.

Should an attacker exploit this flaw to deliver a malicious worm, the roughly 1 million vulnerable devices could be victimized in a massive outbreak rivaling other historic cyber incidents such as the 2017 WannaCry and NotPetya attacks, according to Robert Graham, owner of security research firm Errata Security.

“Hackers are likely to figure out a robust exploit in the next month or two and cause havoc with these machines,” warned Graham in a company blog post.

Graham found the susceptible machines by using a port scanning device to look for devices with an open port 3389 (which handles the Remote Desktop Protocol), and then narrowing down the field using another scanning tool that tests devices to see if they are vulnerable to BlueKeep.





The researcher’s first attempt uncovered 923,671 vulnerable devices, although two subsequent scans turned up an additional 26,032 potentially exploitable machines.

BlueKeep affects machines running on Windows 7, Windows Server 2008 R2 and Windows Server 2008, as well as the no-longer-supported Windows 2003 and Windows XP operations systems. Considering the severity of the flaw, Microsoft even issued fixes for the two non-supported versions, although the company has recommended that users upgrade to the latest version of Windows.

Source link

Tagged with:



Comments are closed.