Thursday, March 28, 2024

Internet scans found Nearly One Million Systems being Vulnerable to Wormable BlueKeep Remote Desktop Protocol RCE Vulnerability

Nearly one million PCs on the public internet are still vulnerable to wormable, BlueKeep RDP flaw. Even-though Microsoft fixed the vulnerability on May 14, 950,000 unpatched devices are still running with the older Windows operating systems.

We have reported about “Bluekeep vulnerability” earlier this week. Successful exploitation of this vulnerability, allows an attacker to execute arbitrary code on the windows machine and to install programs on the machine with elevated privileges.

The vulnerability can be tracked as CVE-2019-0708, and it affects multiple windows operating systems that includes both the supported and non-supported versions.

Robert Graham conducted an RDP scan looking for port 3389 used by Remote Desktop to find the possible vulnerable machines. He discovered that 923,671 machines are still vulnerable to BlueKeep bug.

In the scan, Graham used the “rdpscan”, which is a modified version of the port scanner tool “masscan” that scans the entire internet to detect the machines vulnerability against BlueKeep.

This result indicates that even after the patch was released, Organizations and individuals are not actively patching the vulnerability.

“When the worm hits, it’ll likely compromise those million devices. This will likely lead to an event as damaging as WannaCry and notPetya from 2017 — potentially worse.” said Graham.

Bad Packets Observed a scanning activity associated with BlueKeep vulnerability originating from Russia, Netherlands, and China.

Grey Noise intelligence observed a thread actor actively scanning for BlueKeep vulnerability via Tor exit nodes.

McAfee, Kaspersky, Check Point, and MalwareTech created a Proof-of-Concept (PoC) that would use the CVE-2019-0708 vulnerability that could remotely execute the code on the victim’s machine.

Mitigations

  • Block Remote Desktop Services if they are not in use.
  • Block TCP port 3389 at the Enterprise Perimeter Firewall.
  • Apply the patch to the vulnerable Machines that have RDP Enabled

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep yourself updated.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles