The lack of an attack has puzzled some security experts, but the general advice remains that companies should patch their vulnerable systems more quickly.

4 Min Read

When Microsoft originally issued an alert for a remotely exploitable software flaw in mid-May, security firms immediately drew analogies between the danger posed by the so-called "BlueKeep" vulnerability and the destruction caused by the ETERNAL BLUE exploit, reportedly stolen from the National Security Agency and used to enable the pernicious WannaCry worm to spread in 2017.

Within a week, companies reported they had created successful exploits for the flaw. Researchers from McAfee, for example, analyzed the patch and created a proof-of-concept that could launch an app on the computer. In early July, Sophos showed off an exploit that compromises systems using a fileless attack.

However, the massive cyberattack forecasted by security firms — and worried over by Microsoft, the US Department of Homeland Security, and others — failed to materialize. The lack of a public exploit is a major reason, as is the difficulty of writing one from scratch, says David Aitel, chief security technical officer at Cyxtera, which last week announced it had incorporated a complete exploit for the BlueKeep vulnerability into its penetration-testing product, Canvas. 

"It is not trivial," he says.

Eleven weeks after Microsoft announced it had patched the critical software issues, the lack of an exploit for BlueKeep continues to puzzle some security professionals. BlueKeep (CVE-2019-0708), a vulnerability in the way older versions of Windows handle remote desktop protocol (RDP) messages, can allow an attacker to run code on systems with the service accessible from the Internet.

Yet, while a catastrophic worm is the obvious threat, other, more subtle dangers exist as well, says Dan Dahlberg, director of security research at BitSight.

"You think of the activities of the sorts of people trying to take advantage of this vulnerability for nefarious pourposes — there are people who are less experienced, who would likely turn it into a worm," he says. "But there are other actors who might utilize this vulnerability in a much more stealthy manner, and that is going to be much harder to detect."

In early July, BitSight found that some 800,000 computers still exhibited external signs of vulnerability to BlueKeep. About 5,000 systems are patched daily, Dahlberg says. 

Dahlberg and other security experts have urged companies to continue patching. Microsoft issued updates for a variety of its platforms — not only in Windows 7 and Windows Server 2008, the core systems affected by the issue, but also Windows XP and Windows 2000, both of which the company has stopped otherwise supporting.

Microsoft also has published two blog posts recommending that customers apply the updates as soon as possible. 

"It is possible that we won't see this vulnerability incorporated into malware," the company said. "But that's not the way to bet."

Typically, attacks skyrocket after a public exploit. In 2012, Symantec researched analyzed malware for the use of previously unknown exploits, so-called "zero days." The company found out of 18 exploits used in malware, 11 had not been known at the time the malware initially infected systems. Yet, once the exploits became public, use of the attacks jumped by a factor of 100,000 in some cases. 

The lack of a public exploit may explain why there has been no catastrophic attack, because those groups that have exploits — security companies and government intelligence organizations — will use them only for a focused purpose. The WannaCry worm, attributed to North Korea, occurred only after the exploit had been publicly released.

"The reason that we have not seen a big malicious worm like WannaCry, that may have more to do with geopolitics and the state of US-Russia relations than anything else," Cyxtera's Aitel says.

In the past, security firms that have created exploits have faced criticism, yet the security community has recognized the legitimacy of researching potential attacks by creating exploits. The addition of exploit code into Cyxtera's Canvas has caused much less consternation than in the past. 

"Our objective is to help customers solve their risk problems," Cyxtera said in a statement. "It's not just about BlueKeep — there will always be another vulnerability that comes along and puts you at risk."

Related Content:

 

Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions, and service providers in the Business Hall. Click for information on the conference and to register.

 

 

 

 

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights