BlueKeep a million vulnerable Windows computers

Nearly one million Windows PCs are vulnerable to BlueKeep, a security hole in the service Desktop Protocol (RDP) affecting older versions of the Windows operating system.

This figure comes to restrict the initial fears that more than seven million devices were in danger, although the risk continues to exist, as one million devices are not funny.

BlueKeep

The BlueKeep vulnerability, which has been attributed to the feature CVE-2019-0708, απασχολεί τις κοινότητες πληροφορικής και ς στον κυβερνοχώρο τις τελευταίες δύο εβδομάδες.

The problem occurred at 2019 May May Patch, earlier this month.

Microsoft then released the security updates but he warned that for that BlueKeep defect is a worm, which means that hackers and software could potentially abuse the vulnerability to double the victims as the worm spreads on its own virtually.

As with the EnternalBlue SMB during the WannaCry, NotPetya the 2017.

However, despite the level of risk of vulnerability, there have been no attacks, mainly because there is no public PoC, which can be adapted to attack.

Certain scans have been observed, but it is not clear who is behind them, according to security firm GreyNoise, who noticed the weekend activity.

The good news is that companies can instantly fix repairs to mitigate this risk. Updates are currently in circulation and are available for Windows XP (!), 7, Server 2003 and Server 2008, all versions of Windows that are vulnerable to BlueKeep attacks.

BlueKeep windows

In research published today, Robert Graham, head of research Errata Security and developer of Internet scanning utility Masscan has revealed accurate statistics about the number of Windows systems that are still vulnerable to BlueKeep attacks.

While initially believed that there are almost 7,6 million Windows systems that are connected to the Internet and vulnerable to attacks, Graham said today that the number is actually around at 950,000.

Most of the seven million systems that have 3389 ports (RDP exposed on the Internet are not actually Windows systems or some RDP service on this door, as Graham discovered.

The researcher reported that the majority of Windows systems with RDP directly exposed on the Internet are safe, since there are millions of such devices that respond to scans in a specific way around 1,5.

Hackers are likely to start intense attacks next month and cause havoc on these machines

In addition, due to the limitations of his shots, Graham was unable to test Windows systems on internal networks, which most likely hide most vulnerable computers.
The tool Graham used during his research is on GitHub named rdpscan. This is a mix of its own masscan tool and a BlueKeep scanner set was developed by RiskSense.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).