BlueKeep An American company sells the exploit

Μια Αμερικάνικη εταιρεία ασφάλειας στον κυβερνοχώρο πωλεί το BlueKeep σαν τμήμα μιας penetration testing.

The BlueKeep vulnerability, also known as CVE-2019-0708, is one in the Remote Desktop service (RDP) included in older versions of Windows.

Microsoft was released for the security gap BlueKeep on 14 May and described it as a "worm" that could spread in the same way that it spread EternalBlue and helped to promote his ransomware outbreak WannaCry.

BlueKeep

The vulnerability has been considered extremely dangerous since it was first discovered and Microsoft has he says repeatedly the necessity of updates in all systems.

Even the US National Security Service (NSA), the US Department of Homeland Security, the German BSI Cyber ​​Security Service, the Australian Cyber ​​Security Center, and the UK's National Cyber ​​Security Center have issued security warnings that encourage users and companies to update earlier versions of Windows.

Over the past two months, security researchers have not detected any exploit of BlueKeep online.

Several security companies, however, managed to develop exploits for BlueKeep, but declined to release a PoC because it could be used for malicious purposes, and in global attacks that would resemble WannaCry attacks.

However, on Tuesday July 23, Immunity Inc. announced it has added a fully operational BlueKeep exploit within CANVAS v7.23, a penetration testing tool developed by the company. 

In the past, many BlueKeep exploits have been uploaded to GitHub that could hit Windows remote systems if they had RDP open and exposed on the Internet.

CANVAS BlueKeep module of Immunity can achieve remote code execution ie to open a shell on infected computers.

Although CANVAS licenses cost tens of thousands of dollars of tens of thousands of dollars, hackers are known to use pirated copies. Of course there are others who legitimately buy penetration testing tools (eg Cobalt Strike).

This is the first time a BlueKeep exploit has been released, albeit to a very limited audience. However, those who can afford it will not be few. Criminals will be able to find funding from other illegal activities, and of course there are intelligence services, in which case "there is money."

If you have not yet updated your systems, you can do so from here.

______________________

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).