What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Exploit Module for BlueKeep (CVE-2019-0708) Released

September 9, 2019 | 1 MIN READ

Speak With A Security Expert Now

TALK TO AN EXPERT

The Threat
On Friday September 6th, 2019, Metasploit added an exploit module for the vulnerability known as BlueKeep (CVE-2019-0708) [1]. Unlike the previous publicly released BlueKeep exploits, the recent release allows for remote-code execution. eSentire has not seen attacks in the wild at this time, but exploitation in the near future is almost certain due to this Metasploit release.

Companies that have not already applied the Microsoft security updates for CVE-2019-0708 should do so immediately. Companies that have already applied the security updates for CVE-2019-0708 are not affected by this release.

What we’re doing about it

What you should do about it

Additional information

BlueKeep is a critical vulnerability affecting Microsoft Remote Desktop Services (RDS). If exploited, a remote and unauthenticated attacker can execute arbitrary code on vulnerable systems or cause a denial of service. User interaction is not required for successful exploitation.

Affected Windows Versions:

Affected Out-of-Support Versions:

References:

[1] https://blog.rapid7.com/2019/09/06/initial-metasploit-exploit-module-for-bluekeep-cve-2019-0708/

[2] https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708

[3] https://support.microsoft.com/en-gb/help/4500705/customer-guidance-for-cve-2019-0708

[4] https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708

[5] https://support.microsoft.com/en-gb/help/4500705/customer-guidance-for-cve-2019-0708

View Most Recent Advisories