Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 部落格

訂閱

CVE-2019-0708:BlueKeep Exploited in the Wild to Deliver Cryptocurrency Miner

Researchers identify the first in-the-wild exploit of the BlueKeep vulnerability nearly six months after it was disclosed.

背景說明

On November 2, security researchers Kevin Beaumont (@GossiTheDog) and Marcus Hutchins (@MalwareTechBlog) confirmed the first in-the-wild exploitation of CVE-2019-0708, also known as BlueKeep.

分析

CVE-2019-0708, a critical remote code execution vulnerability in Microsoft’s Remote Desktop Services, was patched back in May 2019. The vulnerability raised eyebrows, particularly because Microsoft released security updates for out-of-support versions of Windows, in an effort to thwart a potential worm that could spread just as WannaCry did in 2017. Beaumont is credited with naming the vulnerability “BlueKeep,” inspired by Game of Thrones. He subsequently set up BlueKeep honeypots to keep tabs on global attempts to exploit the flaw in-the-wild.

This weekend, Beaumont observed blue screens of death (BSODs) for his BlueKeep honeypots starting on November 2.

Beaumont shared a kernel crash dump from his honeypots with Hutchins, who confirmed this as the first exploitation of BlueKeep in the wild.

Hutchins shared his analysis in a blog post, where he identified the attackers were utilizing a recently released exploit module to distribute a cryptocurrency (or “coin”) miner, dubbed “BlueKeep Monero Miner” which is detected by 44% of scanners on VirusTotal as of November 3. Beaumont shared his insights in a blog post as well.

Though it took several months for the first in-the-wild exploit of BlueKeep to be seen, the expectation has always been there. Back in July, a cryptocurrency mining botnet known as WatchBog incorporated a BlueKeep scanning module to identify vulnerable systems. In August, there was chatter that a BlueKeep exploit would be incorporated into open-source tools.

While this in-the-wild exploit isn’t a WannaCry-level event, it serves as a cautionary reminder that organizations with vulnerable systems should prioritize patching them immediately.

解決方法

Tenable recommends applying patches immediately. The following table contains the relevant security updates and monthly rollups for various products.

Security Update 產品
4499175 (Security Only)
4499164 (Monthly Rollup)
  • Windows 7 32-bit (Service Pack 1)
  • Windows 7 x64 (Service Pack 1)
  • Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
  • Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
4499180 (Security Only)
4499149 (Monthly Rollup)
  • Windows Server 2008 for 32-bit Systems Service Pack 2
  • Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
  • Windows Server 2008 for Itanium-Based Systems Service Pack 2
  • Windows Server 2008 for x64-based Systems Service Pack 2
  • Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
4499180 (Security Update)
  • Windows Vista SP2
  • Windows Vista x64 Edition SP2
4500331 (Security Update)
  • Windows XP SP3 x86 Windows XP Professional x64 Edition SP2
  • Windows XP Embedded SP3 x86
  • Windows Server 2003 SP2 x86
  • Windows Server 2003 x64 Edition SP2
  • Windows Server 2003 R2 SP2
  • Windows Server 2003 R2 x64 Edition SP2

In addition to patching, Tenable recommends the following mitigation steps:

  • Enable Network Level Authentication (NLA). Microsoft recommends NLA as a mitigation, however, NLA may be something an organization chooses to deploy in addition to patching.
  • Block RDP (Default is TCP port 3389) at your perimeter firewall.
  • Disable any unused services.
  • Upgrade end-of-life (EOL) operating systems. As a reminder, Windows 7 goes EOL on January 14, 2020.

找出受影響的系統

Tenable released a remote check plugin for CVE-2019-0708 after Microsoft disclosed the vulnerability. This plugin can identify affected systems without providing credentials.

To identify systems that do not have NLA enabled, please use plugin 58453.

A list of all plugins to identify BlueKeep (CVE-2019-0708) are available here.

取得更多資訊

加入 Tenable Community 的 Tenable 安全回應團隊

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface. Get a free 60-day trial of Tenable.io Vulnerability Management.

相關文章

您可以使用的網路安全最新消息

輸入您的電子郵件,就不會錯過來自 Tenable 專家提供的及時警示與安全指引。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

試用 Tenable Web App Scanning

享受完整存取我們專為新型應用程式所設計、屬於 Tenable One 曝險管理平台一部分的最新 Web 應用程式掃描產品。不需耗費大量人力或中斷重要 Web 應用程式,即可高度準確且安全地掃描您整個線上產品系列中是否含有任何弱點。 立即註冊。

您的 Tenable Web App Scanning 試用版軟體也包含 Tenable Vulnerability Management 和 Tenable Lumin。

購買 Tenable Web App Scanning

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

5 個 FQDN

$3,578

立即購買

試用 Tenable Lumin

利用 Tenable Lumin 視覺化並探索您的曝險管理、追蹤經過一段時間後風險降低的情形以及與同業進行指標分析。

您的 Tenable Lumin 試用版軟體也包含 Tenable Vulnerability Management 和 Tenable Web App Scanning。

購買 Tenable Lumin

聯絡業務代表,瞭解 Tenable Lumin 如何協助您取得您整個環境的深入解析和管理網路風險。

免費試用 Tenable Nessus Professional

免費試用 7 天

Tenable Nessus 是目前市場上最全方位的弱點掃描器。

最新 - Tenable Nessus Expert
現已上市

Nessus Expert 新增了更多功能,包括外部攻擊破綻掃描和新增網域及掃描雲端基礎架構的能力。按這裡試用 Nessus Expert。

請填妥以下表單以繼續 Nessus Pro 試用。

購買 Tenable Nessus Professional

Tenable Nessus 是目前市場上最全方位的弱點掃描器。Tenable Nessus Professional 可協助將弱點掃描流程自動化,節省您執行合規工作的時間並讓您與 IT 團隊合作。

購買多年期授權,節省更多。新增 365 天全年無休 24 小時全天候可使用電話、社群及對談的進階支援。

選擇您的授權

購買多年期授權,節省更多。

增加支援與訓練

免費試用 Tenable Nessus Expert

免費試用 7 天

Nessus Expert 是專為現代攻擊破綻所打造,它能讓您從 IT 到雲端洞察更多資訊,並保護貴公司免於弱點危害。

您已經有 Tenable Nessus Professional 了嗎?
升級至 Nessus Expert,免費試用 7 天。

購買 Tenable Nessus Expert

Nessus Expert 是專為現代攻擊破綻所打造,它能讓您從 IT 到雲端洞察更多資訊,並保護貴公司免於弱點危害。

選擇您的授權

購買多年期授權省更多!

增加支援與訓練