Official Website Gowakab-CSIRT
 
LOGO Gowakab-CSIRT
Beranda Info Penting Blue Keep Vulnerability

Blue Keep Vulnerability

Info Penting

The BlueKeep security vulnerability was first noted by the UK National Cyber Security Centre[ ] and, on 14 May 2019, reported by Microsoft. The vulnerability is officially tracked as: CVE-2 19-0708 and is a "wormable" nbsp;remote code execution vulnerability.[ ][ ]

As of 1 June 2019, no active malware  of the vulnerability seems to be publicly known; however, undisclosed proof of concept (PoC) codes exploiting the vulnerability may be available.[ ][ ][ ][ ] On 1 July 2019, Sophos, a British security company, reported on a working example of such a PoC, in order to emphasize the urgent need to patch the vulnerability.[ ][ 0][ 1]

Both the U.S. National Security Agency (who issued its own advisory on the vulnerability on 4 June)[ 2] and Microsoft stated that this vulnerability could potentially be used by self-propagating worms, with Microsoft (based on a security researcher's estimation that nearly 1 million devices were vulnerable) saying that such a theoretical attack could be of a similar scale to EternalBlue-based attacks such as NotPetya  and WannaCry.[ ][ 3][ 2]

On the same day as the NSA advisory, researchers of the CERT Coordination Center disclosed a separate RDP-related security issue in Windows 10 May 2019 Update and Windows Server 2019, citing a new behaviour where RDP Network Level Authentication (NLA) login credentials are cached on the client system, and the user can re-gain access to their RDP connection automatically if their network connection is interrupted. Microsoft dismissed this vulnerability as being intended behaviour, and it can be disabled via Group Policy.[ 4]

The RDP protocol uses "virtual channels", configured pre-authentication, as a data path between the client and server for providing extensions. RDP 5.1 defines 32 "static" virtual channels, and "dynamic" virtual channels are contained within one of these static channels. If a server binds the virtual channel "MS_T120" (a channel for which there is no legitimate reason for a client to connect to) with a static channel other than 31, heap corruption occurs that allows for arbitrary code execution at the system level.[ 5]

Windows XP, Windows Vista, Windows 7, Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2 were named by Microsoft as being vulnerable to this attack. Versions newer than 7, such as Windows 8 and Windows 10, are not affected. The Cybersecurity and Infrastructure Security Agency stated that it had also successfully achieved code execution via the vulnerability on Windows 2000.[ 6]

Microsoft released patches for the vulnerability on 14 May 2019, for Windows XP, Windows Vista, Windows 7, Windows Server 2003, Windows Server 2008, and Windows Server 2008 R2. This included versions of Windows that are end-of-life  (such as Vista, XP, and Server 2003) and no longer eligible for security updates.[ ] The patch forces the aforementioned "MS_T120" channel to always be bound to 31 even if requested otherwise by an RDP server.[ 5]

The NSA recommended additional measures, such as disabling Remote Desktop Services and its associated port  if it is not being used, and requiring Network Level Authentication (NLA) for RDP.[ 7]