- Apr 25, 2015
- 1,845
- 2
- 2,199
- 327
Uh, I mean F**K!
This vulnerability in Remote Desktop Services (aka Terminal Services) could allow an attacker to execute arbitrary code on a target system by sending specially crafted requests. Once exploited, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
Anyone hear of BlueKeep? This is going to be the next large worm to hit Windows. If you are a server admin and ever use RDP (Remote Desktop Protocol) on port 3389 you should go run and check yourself RIGHT NOW.
How?
There are three main options including
Now keep in mind Rapid7 makes awesome software (not a sales employee, no ref-links). Anywho, the Metasploit module by zerosum0x0 (and JaGoTu, SUNET) above has been pulled to rapid7:master.
Not sure if InsightVM detects this yet but may in the near future.
BUT HOW DO I PATCH THIS?
Windows 7 and Server 2008 or download the 'monthly rollup' or the 'security only' update.
Windows XP, Vista, Server 2003, and XP Embedded here.
This vulnerability in Remote Desktop Services (aka Terminal Services) could allow an attacker to execute arbitrary code on a target system by sending specially crafted requests. Once exploited, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
Anyone hear of BlueKeep? This is going to be the next large worm to hit Windows. If you are a server admin and ever use RDP (Remote Desktop Protocol) on port 3389 you should go run and check yourself RIGHT NOW.
How?
There are three main options including
- https://github.com/Ekultek/BlueKeep
- https://github.com/zerosum0x0/CVE-2019-0708
- https://github.com/robertdavidgraham/rdpscan/files/3242730/rdpscan-windows.zip (rdpscan found 900,000+ vulnerable systems)
Now keep in mind Rapid7 makes awesome software (not a sales employee, no ref-links). Anywho, the Metasploit module by zerosum0x0 (and JaGoTu, SUNET) above has been pulled to rapid7:master.
Not sure if InsightVM detects this yet but may in the near future.
BUT HOW DO I PATCH THIS?
Windows 7 and Server 2008 or download the 'monthly rollup' or the 'security only' update.
Windows XP, Vista, Server 2003, and XP Embedded here.
The wormable vulnerability does not affect Windows 10, Windows 8.1, Windows 8, Windows Server 2019, Windows Server 2016, Windows Server 2012 R2, or Windows Server 2012. Instead, it affects older OSs like Windows XP. If this reminds you of WannaCry, it’s because WannaCry was also prevalent in machines running Windows XP and other earlier versions.
Interestingly, this is the second time Microsoft has released a patch for end-of-life Windows XP versions. The only previous time was a patch for MS17-010, which prevents the EternalBlue exploit and others of that family. EternalBlue was the mechanism WannaCry used to propagate into a global attack.
To help organizations determine their exposure, RiskSense Senior Security Researcher Sean Dillon (@zerosum0x0) has worked with JaGoTu (@JaGoTu) to create a Metasploit plugin to scan for this new Microsoft vulnerability. It scans for the vulnerability, but does not exploit it, to help you determine what exposure you might have.
Last edited: