Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Endpoint Security

DHS Issues Alert for Windows ‘BlueKeep’ Vulnerability

The Cybersecurity and Infrastructure Security Agency (CISA) of the U.S. Department of Homeland Security (DHS) on Monday issued an alert for the Windows vulnerability tracked as BlueKeep and CVE-2019-0708.

The Cybersecurity and Infrastructure Security Agency (CISA) of the U.S. Department of Homeland Security (DHS) on Monday issued an alert for the Windows vulnerability tracked as BlueKeep and CVE-2019-0708.

CISA says it has tested BlueKeep on a machine running Windows 2000 and achieved remote code execution. The agency has advised users and administrators to install available patches, upgrade their operating system, disable unnecessary services, enable Network Level Authentication (NLA) if available, and block TCP port 3389 at the perimeter firewall.

CISA’s alert comes less than two weeks after the U.S. National Security Agency (NSA) urged users and administrators to take action to mitigate the BlueKeep vulnerability.

Many experts agree that it’s only a matter of time until CVE-2019-0708 is exploited in the wild. An increasing number of proof-of-concept (PoC) exploits have been developed, but a weaponized and fully working exploit that can achieve remote code execution has yet to be made public.

There are nearly one million vulnerable devices online and some cybersecurity organizations have seen scanning activity targeting BlueKeep.

BlueKeep impacts the Windows Remote Desktop Services (RDS) and it can be exploited by sending specially crafted packets to the targeted device. The vulnerability has been described as wormable and it has been compared to the EternalBlue exploit, which the notorious WannaCry ransomware used back in 2017.

Microsoft has released patches for Windows 7, Server 2008, XP and Server 2003. Newer versions of the operating system do not appear to be impacted.

According to data from BitSight, the highest number of vulnerable devices is in China, followed by the United States. The telecommunications, education, and tech sectors are the most impacted.

Advertisement. Scroll to continue reading.

Related: Siemens Medical Products Affected by Wormable Windows Flaw

Related: Microsoft Reminds Users to Patch Wormable ‘BlueKeep’ Vulnerability

Related: DHS Warns Federal Agencies of DNS Hijacking Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...