CVE-2019-0708

critical

Description

A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.

From the Tenable Blog

CVE-2019-0708: BlueKeep Exploited in the Wild to Deliver Cryptocurrency Miner
CVE-2019-0708: BlueKeep Exploited in the Wild to Deliver Cryptocurrency Miner

Published: 2019-11-04

Researchers identify the first in-the-wild exploit of the BlueKeep vulnerability nearly six months after it was disclosed. Background On November 2, security researchers Kevin Beaumont (@GossiTheDog) and Marcus Hutchins (@MalwareTechBlog) confirmed the first in-the-wild exploitation of CVE-2019-0708, also known as BlueKeep.

CVE-2019-0708: BlueKeep Exploits Could Be Around the Corner
CVE-2019-0708: BlueKeep Exploits Could Be Around the Corner

Published: 2019-08-01

Nearly 80 days after the announcement of BlueKeep, threats of exploitation remain. Those who have not patched remain at risk as rumors of exploit scripts surface.

WatchBog Malware Adds BlueKeep Scanner (CVE-2019-0708), New Exploits (CVE-2019-10149, CVE-2019-11581)
WatchBog Malware Adds BlueKeep Scanner (CVE-2019-0708), New Exploits (CVE-2019-10149, CVE-2019-11581)

Published: 2019-07-25

Scanner for “BlueKeep” vulnerability and newly minted exploits for Exim and Jira incorporated into cryptocurrency mining malware.

Critical 'BlueKeep' Vulnerability CVE-2019-0708 Addressed in Patch Tuesday Updates
Critical 'BlueKeep' Vulnerability CVE-2019-0708 Addressed in Patch Tuesday Updates

Published: 2019-05-14

Microsoft has released its May 2019 Security Updates, which includes a fix for BlueKeep (CVE-2019-0708), a critical remote code execution vulnerability affecting the Remote Desktop Service.

References

https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-317a

https://www.trendmicro.com/en_us/research/24/j/unmasking-prometei-a-deep-dive-into-our-mxdr-findings.html

https://www.tenable.com/blog/from-bugs-to-breaches-25-significant-cves-as-mitre-cve-turns-25

https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-207a

https://www.tenable.com/blog/aa23-215a-2022s-top-routinely-exploited-vulnerabilities

https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-215a

https://www.tenable.com/cyber-exposure/a-look-inside-the-ransomware-ecosystem

https://www.tenable.com/blog/examining-the-treat-landscape

https://web.archive.org/web/20211025233339/https://twitter.com/pancak3lullz/status/1452679527197560837

https://www.tenable.com/blog/healthcare-security-ransomware-plays-a-prominent-role-in-covid-19-era-breaches

https://www.tenable.com/cyber-exposure/2020-threat-landscape-retrospective

https://www.tenable.com/blog/government-agencies-warn-of-state-sponsored-actors-exploiting-publicly-known-vulnerabilities

https://media.defense.gov/2020/Oct/20/2002519884/-1/-1/0/CSA_CHINESE_EXPLOIT_VULNERABILITIES_UOO179811.PDF

https://www.tenable.com/blog/cve-2019-0708-bluekeep-exploited-in-the-wild-to-deliver-cryptocurrency-miner

https://www.tenable.com/blog/critical-remote-code-execution-vulnerability-cve-2019-0708-addressed-in-patch-tuesday-updates

https://www.tenable.com/blog/critical-vulnerabilities-you-need-to-find-and-fix-to-protect-the-remote-workforce

https://www.tenable.com/blog/how-covid-19-response-is-expanding-the-cyberattack-surface

https://www.tenable.com/blog/microsoft-s-january-2020-patch-tuesday-kicks-off-the-new-year-with-49-new-cves

https://www.tenable.com/blog/objects-in-mirror-are-closer-than-they-appear-reflecting-on-the-cybersecurity-threats-from-2019

https://www.bleepingcomputer.com/news/security/ransomware-attacks-hit-everis-and-spains-largest-radio-network/

https://www.tenable.com/blog/tenable-roundup-for-microsoft-s-august-2019-patch-tuesday-dejablue

https://www.tenable.com/blog/critical-bluekeep-vulnerability-cve-2019-0708-addressed-in-patch-tuesday-updates

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708

https://cert-portal.siemens.com/productcert/pdf/ssa-932041.pdf

https://cert-portal.siemens.com/productcert/pdf/ssa-832947.pdf

https://cert-portal.siemens.com/productcert/pdf/ssa-616199.pdf

https://cert-portal.siemens.com/productcert/pdf/ssa-433987.pdf

https://cert-portal.siemens.com/productcert/pdf/ssa-406175.pdf

https://cert-portal.siemens.com/productcert/pdf/ssa-166360.pdf

http://www.huawei.com/en/psirt/security-notices/huawei-sn-20190515-01-windows-en

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190529-01-windows-en

http://packetstormsecurity.com/files/162960/Microsoft-RDP-Remote-Code-Execution.html

http://packetstormsecurity.com/files/155389/Microsoft-Windows-7-x86-BlueKeep-RDP-Use-After-Free.html

http://packetstormsecurity.com/files/154579/BlueKeep-RDP-Remote-Windows-Kernel-Use-After-Free.html

http://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.html

http://packetstormsecurity.com/files/153133/Microsoft-Windows-Remote-Desktop-BlueKeep-Denial-Of-Service.html

Details

Source: Mitre, NVD

Published: 2019-05-16

Updated: 2024-07-25

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical