Agency urges organizations with vulnerable systems to apply mitigations immediately.

3 Min Read

Time may be running out for organizations that have still not applied the patches that Microsoft released last month for the "BlueKeep" Remote Desktop Protocol (RDP) vulnerability in multiple older Windows versions.

The US Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) said on Monday that it had successfully tested a remote code execution exploit for BlueKeep against a Windows 2000 machine.

It is believed to be the first publicly known remotely executable exploit for BlueKeep — a security vulnerability that many, including Microsoft, have compared to the EternalBlue vulnerability that led to the WannaCry and NotPetya global outbreaks of 2017.

"CISA has coordinated with external stakeholders and determined that Windows 2000 is vulnerable to BlueKeep," the federal agency said in an alert that urged organizations to apply mitigation measures as soon as possible. 

The alert noted Microsoft's description of BlueKeep as being "wormable" and warned that malware that exploited the vulnerability on a single system would be able to automatically propagate to other vulnerable systems. "Thus, a BlueKeep exploit would be capable of rapidly spreading in a fashion similar to the WannaCry malware attacks of 2017," CISA said.

In an e-mailed statement a Microsoft spokeswoman pointed to the company's BlueKeep security updates last month and once again urged organizations to implement them as quickly as possible. "We strongly recommend any customers still using Windows 2000 to update to a supported operating system as soon as possible," the statement said. "Modern operating systems include built-in protections against this, and many other threats."

BlueKeep (CVE-2019-0708) is a remote code execution vulnerability in the Remote Desktop Services component in multiple Windows versions including Vista, XP, Windows 7, and 32-bit and 64-bit versions of Windows Server 2008. The vulnerability enables an unauthenticated user to access a system via RDP and issue commands for installing malware; viewing, modifying, or deleting data; and creating new user accounts on it.

Microsoft disclosed the flaw last month and considers it so critical that the company issued patches for both supported and unsupported versions of Windows. In a blog post two weeks after disclosing the flaw, Microsoft said it was confident that exploits for BlueKeep were available and once again urged organizations to patch against the threat immediately. "It only takes one vulnerable computer connected to the Internet to provide a potential gateway into corporate networks," the company noted. Others that have issued similar alerts include the National Security Agency and the Department of Homeland Security. Several researchers have warned about proof-of-concept code being developed for the flaw by hackers reverse-engineering the patches.

Even so, new research by BitSight earlier this month showed that nearly 1 million Internet-exposed systems remain unpatched against BlueKeep and therefore vulnerable to attack. Another report from Check Point Research noted a recent increase in Internet scans for vulnerable systems that the security vendor interpreted as a sign threat actors are preparing for attacks targeting the flaw.

So far, no exploit for BlueKeep has become publicly available, but most believe it is just a matter of time before that happens.

"As both defensive and offensive actors explore the capabilities introduced by this vulnerability … organizations [are] running out of opportunities to continue to secure the integrity of their infrastructure and data," says Dan Dahlberg, director of security research at BitSight. "Their third-parties remain indirectly exposed due to that inaction," as well, he notes.

Related Content:

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights