DejaBlue: New BlueKeep-Style Bugs Renew the Risk of a Windows Worm

Posted on

The article below is a summary of several trusted sources and as a scientific reference for all of us

DejaBlue: New BlueKeep-Style Bugs Renew the Risk of a Windows Worm

Is Windows 10 affected by BlueKeep?

Microsoft says that vulnerable in-support systems (those still supported by the company) include Windows 7, Windows Server 2008 R2, and Windows Server 2008. Out-of-support systems include Windows 2003 and Windows XP. Customers running Windows 8 and Windows 10 are not affected by the vulnerability.

What is the BlueKeep vulnerability?

BlueKeep is a vulnerability that affects older versions of the Microsoft Windows operating system. The threat, also known as CVE-2019-0708, first emerged in 2019 as researchers revealed it had the potential to devastate networks by spreading between computers as a worm.

How does BlueKeep exploit work?

BlueKeep seeks to run malicious code in the kernel memory of the server, allowing the hacker to take control of the entire system. The key to sending this code to the server is in the session setup. It’s at this point that BlueKeep sends arbitrary code to the server.

Does NLA mitigate BlueKeep?

The DART team highly recommends you enable NLA regardless of this patch, as it mitigates a whole slew of other attacks against RDP. If you’re already aware of the BlueKeep remediation methods, but are thinking about testing it before going live, we recommend that you deploy the patch.

Who discovered BlueKeep?

Kevin Beaumont (@GossiTheDog), who discovered Bluekeep, found the exploit when his Bluekeep honeypots began crashing this past weekend. He shared his data with researcher Marcus Hutchins, who verified the results.

Is shellshock fixed?

Chazelas developed a patch (fix) for the issue, which by then had been assigned the vulnerability identifier CVE- 2014-6271. The existence of the bug was announced to the public on 2014-09-24, when Bash updates with the fix were ready for distribution.

What are the 4 main types of vulnerability?

The different types of vulnerability

In the table below four different types of vulnerability have been identified, Human-social, Physical, Economic and Environmental and their associated direct and indirect losses.

What is RDP BlueKeep?

BlueKeep (CVE- 2019-0708) is a security vulnerability that was discovered in Microsoft’s Remote Desktop Protocol (RDP) implementation, which allows for the possibility of remote code execution.

Is RDP safe?

How secure is Windows Remote Desktop? Remote Desktop sessions operate over an encrypted channel, preventing anyone from viewing your session by listening on the network. However, there is a vulnerability in the method used to encrypt sessions in earlier versions of RDP.

Does BlueKeep affect Server 2012?

Versions of windows that are not affected: Windows 10. Windows 8. Windows Server 2012.

What is a Wormable vulnerability?

sys vulnerability is wormable, meaning that it does not require human interaction to spread its attack surface to another vulnerable Windows server. In Windows Server 2019 and Windows 10 version 1809, the HTTP Trailer Support feature that contains the vulnerability is not active by default, Microsoft noted.

What is the BlueKeep CVSS score?

The BlueKeep vulnerability is rated with a Common Vulnerabilities Scoring System (CVSS) score of 9.8. Out of 10. In other words, this is rated as a Critical vulnerability. This is scored on the difficulty to exploit, as well as the impact an attacker could have if they exploited the vulnerability.

What is KB4499175?

2019-05 Security Only Quality Update for Windows 7 for x86-based Systems (KB4499175) Windows 7. Security Updates. 6/3/2019.

What is port for RDP?

Remote Desktop Protocol (RDP) is a Microsoft proprietary protocol that enables remote connections to other computers, typically over TCP port 3389.

Is RDP enabled by default?

The Remote Desktop or RDP feature is disabled by default, so you will need to enable it in the settings.

Who developed the original exploit for CVE-2019-0708?

BlueKeep is what researchers and the media call CVE-2019-0708, an unauthenticated remote code execution vulnerability in Remote Desktop Services on Windows 7, Windows Server 2008, and Windows Server 2008 R2. Microsoft released a security fix for the vulnerability on May 14, 2019.

Who developed CVE-2019-0708 exploit?

Beaumont is credited with naming the vulnerability BlueKeep, inspired by Game of Thrones. He subsequently set up BlueKeep honeypots to keep tabs on global attempts to exploit the flaw in-the-wild. CVE-2019-0708 RDP vulnerability megathread, aka BlueKeep.

Is shell Shockers a virus?

What is the Shell Shock Virus? It is very important to know that It’s not so much a virus but a vulnerability – Shellshock, also dubbed the “Bash Bug”, allows Unix-based operating systems, including Linux and Mac OS X, to be compromised. The vulnerability occurs in Bash, which is a component used since 1989.

Who created cve2020 0796?

Researchers at SophosLabs have also created a proof-of-concept using CVE-2020-0796 to elevate privileges on a compromised system. On March 13, a PoC exploit script was published to GitHub that can trigger a BSoD on a vulnerable system.

Does Shellshock still exist?

The term shell shock is still used by the United States’ Department of Veterans Affairs to describe certain parts of PTSD, but mostly it has entered into memory, and it is often identified as the signature injury of the War.

What are the 5 types of vulnerability?

One classification scheme for identifying vulnerability in subjects identifies five different types-cognitive or communicative, institutional or deferential, medical, economic, and social. Each of these types of vulnerability requires somewhat different protective measures.

What are the three factors of risk?

In disasters, there are three broad areas of risk to health: the hazard that can cause damage, exposure to the hazard and the vulnerability of the exposed population (see also Chapters 1.3 and 2.5) (1).

What is Brene Brown vulnerability?

What vulnerability is and why it’s good for us. In her new book, Daring Greatly, Bren Brown describes vulnerability as “uncertainty, risk, and emotional exposure.” It’s that unstable feeling we get when we step out of our comfort zone or do something that forces us to loosen control.

How is RDP compromised?

In many cases, servers with RDP publicly accessible to the internet have failed to enable multi-factor authentication (MFA). This means that an attacker who compromises a user account by exposing a weak or reused password through a brute force attack can easily gain access to a user’s workstation via RDP.

Why is RDP so vulnerable?

Remote Desktop Protocol (RDP) pipes have a security bug that could allow any standard, unprivileged Joe-Schmoe user to access other connected users’ machines. If exploited, it could lead to data-privacy issues, lateral movement and privilege escalation, researchers warned.

Who created RDP?

Remote Desktop Protocol (RDP) is a proprietary protocol developed by Microsoft which provides a user with a graphical interface to connect to another computer over a network connection.

Can RDP be hacked?

Remote Desktop Protocol (RDP) has been known since 2016 as a way to attack some computers and networks. Malicious cyber actors, hackers, have developed methods of identifying and exploiting vulnerable RDP sessions via the Internet to steal identities, login credentials and install and launch ransomeware attacks.

Should RDP be disabled?

Introduction. It is always advisable to reduce security risks by disable unnecessary services. These instructions disable Remote Desktop Protocol (RDP) service, which is commonly leveraged by adversaries to attack Windows computers, such as the RDP Exploit BlueKeep.

Which is more secure RDP or VPN?

Security. Although both VPN and RDP are encrypted through internet connection, a VPN connection is less accessible to threats than a remote desktop connection. For this reason, VPN is often considered more secure than RDP.

What is Windows RDP?

Remote desktop protocol (RDP) is a secure network communications protocol developed by Microsoft. It enables network administrators to remotely diagnose problems that individual users encounter and gives users remote access to their physical work desktop computers.

What is remote code execution vulnerability?

Remote code execution (RCE) attacks allow an attacker to remotely execute malicious code on a computer. The impact of an RCE vulnerability can range from malware execution to an attacker gaining full control over a compromised machine. Free Trial 2022 Cyber Security report.

What is http sys?

HTTP. sys is a web server for ASP.NET Core that only runs on Windows. HTTP. sys is an alternative to Kestrel server and offers some features that Kestrel doesn’t provide.

What is the CVE 2014 0160?

Description. An information disclosure flaw was found in the way OpenSSL handled TLS and DTLS Heartbeat Extension packets. A malicious TLS or DTLS client or server could send a specially crafted TLS or DTLS Heartbeat packet to disclose a limited portion of memory per request from a connected client or server.

What is the name for CVE 2017 0144?

Microsoft CVE-2017-0144: Windows SMB Remote Code Execution Vulnerability.

What is PCIClearStaleCache EXE?

That way, anyone who installs the April Monthly Rollup automatically runs a routine called PCIClearStaleCache.exe, which clears the path for a non-buggy installation of the April Monthly Rollup.

Is RDP encrypted?

Encryption. RDP uses RSA Security’s RC4 cipher, a stream cipher designed to efficiently encrypt small amounts of data. RC4 is designed for secure communications over networks. Administrators can choose to encrypt data by using a 56- or 128-bit key.

What is VPN port number?

The default protocol and port for Mobile VPN with SSL is TCP port 443, which is usually open on most networks.

What port is DNS?

Default Port Numbers

PortIPProtocol
22TCPSSH
25TCPSMTP
53TCP & UDPDNS
80TCPHTTP

10 more rows

SOURCE