BlueKeep (original) (raw)
BlueKeep (CVE-2019-0708) is a security vulnerability that was discovered in Microsoft's Remote Desktop Protocol (RDP) implementation, which allows for the possibility of remote code execution. First reported in May 2019, it is present in all unpatched Windows NT-based versions of Microsoft Windows from Windows 2000 through Windows Server 2008 R2 and Windows 7. Microsoft issued a security patch (including an out-of-band update for several versions of Windows that have reached their end-of-life, such as Windows XP) on 14 May 2019. On 13 August 2019, related BlueKeep security vulnerabilities, collectively named DejaBlue, were reported to affect newer Windows versions, including Windows 7 and all recent versions up to Windows 10 of the operating system, as well as the older Windows versions. O
Property | Value |
---|---|
dbo:abstract | BlueKeep (CVE-2019-0708) is a security vulnerability that was discovered in Microsoft's Remote Desktop Protocol (RDP) implementation, which allows for the possibility of remote code execution. First reported in May 2019, it is present in all unpatched Windows NT-based versions of Microsoft Windows from Windows 2000 through Windows Server 2008 R2 and Windows 7. Microsoft issued a security patch (including an out-of-band update for several versions of Windows that have reached their end-of-life, such as Windows XP) on 14 May 2019. On 13 August 2019, related BlueKeep security vulnerabilities, collectively named DejaBlue, were reported to affect newer Windows versions, including Windows 7 and all recent versions up to Windows 10 of the operating system, as well as the older Windows versions. On 6 September 2019, a Metasploit exploit of the wormable BlueKeep security vulnerability was announced to have been released into the public realm. (en) O BlueKeep (CVE-2019-0708) é uma vulnerabilidade de segurança descoberta na implementação do protocolo de área de trabalho remota (RDP) da Microsoft, que permite a execução remota de código. Relatado pela primeira vez em maio de 2019, ele está presente em todas as versões do Microsoft Windows sem correção baseadas no Windows NT, do Windows 2000 ao Windows Server 2008 R2 e Windows 7. A Microsoft lançou uma correção de segurança (incluindo uma atualização fora de banda para várias versões do Windows que atingiran o fim de sua vida útil, como o Windows XP) em 14 de maio de 2019. Em 13 de agosto de 2019, vulnerabilidades de segurança relacionadas ao BlueKeep, coletivamente chamadas de DejaBlue, afetaram versões mais recentes do Windows, incluindo o Windows 7 e todas as versões recentes até o Windows 10 do sistema operacional, bem como as versões anteriores do Windows. Em 6 de setembro de 2019, uma exploração Metasploit da vulnerabilidade de segurança worm BlueKeep foi anunciada como tendo sido lançada no domínio público. (pt) BlueKeep — компьютерная уязвимость в реализации Microsoft Remote Desktop Protocol, позволяющая осуществить . BlueKeep подвержены все необновлённые версии Windows линейки Windows NT, начиная с Windows 2000 и заканчивая Windows Server 2008 R2 и Windows 7. В сентябре 2019 года был выложен в открытый доступ эксплоит BlueKeep в составе проекта Metasploit. Согласно АНБ и Microsoft, BlueKeep потенциально может использоваться компьютерными червями, причём Microsoft заявляет, основываясь на оценке в 1 миллион уязвимых устройств, что подобная атака может иметь размах, сравнимый с EternalBlue-атаками, такими как NotPetya и WannaCry. Уязвимости был выделен CVE-идентификатор CVE-2019-0708. (ru) |
dbo:thumbnail | wiki-commons:Special:FilePath/BlueKeep_logo.svg?width=300 |
dbo:wikiPageExternalLink | http://www.catalog.update.microsoft.com/Search.aspx%3Fq=KB4499175 https://nakedsecurity.sophos.com/2019/07/01/rdp-bluekeep-exploit-shows-why-you-really-really-need-to-patch/ https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708 https://twitter.com/GossiTheDog/status/1128431661266415616 https://support.microsoft.com/en-us/help/4500705/customer-guidance-for-cve-2019-070 |
dbo:wikiPageID | 60894825 (xsd:integer) |
dbo:wikiPageLength | 17448 (xsd:nonNegativeInteger) |
dbo:wikiPageRevisionID | 1063551129 (xsd:integer) |
dbo:wikiPageWikiLink | dbr:Castles dbr:Network_Level_Authentication dbr:Blue_screen_of_death dbr:Arbitrary_code_execution dbc:Windows_administration dbr:Vulnerability_(computing) dbr:End-of-life_(product) dbr:2017_cyberattacks_on_Ukraine dbc:Computer_security_exploits dbr:Computer_worm dbr:Port_(computer_networking) dbr:Proof_of_concept dbr:CERT_Coordination_Center dbr:WannaCry dbr:Windows_10 dbr:Windows_10_version_history dbr:Windows_2000 dbr:Windows_7 dbr:Windows_8 dbr:Windows_Server_2003 dbr:Windows_Server_2008 dbr:Windows_Server_2008_R2 dbr:Windows_Server_2019 dbr:Windows_Vista dbr:Windows_XP dbr:2016_Dyn_cyberattack dbr:Cybersecurity_and_Infrastructure_Security_Agency dbr:Fortified_tower dbr:Keep dbr:Transmission_Control_Protocol dbr:Remote_Desktop_Protocol dbr:Remote_Desktop_Services dbr:Remote_code_execution dbc:2019_in_computing dbr:Blaster_(computer_worm) dbr:Sophos dbr:Group_Policy dbr:Metasploit_Project dbr:Microsoft dbr:Microsoft_Windows dbr:National_Cyber_Security_Centre_(United_Kingdom) dbr:National_Security_Agency dbr:Sasser_(computer_worm) dbr:Virtual_private_network dbr:EternalBlue dbr:Malware dbr:Ransomware dbr:Heap_corruption dbr:File:BlueKeep_logo.svg |
dbp:affectedSoftware | pre-Windows 8 versions of Microsoft Windows (en) |
dbp:caption | A logo created for the vulnerability, featuring a keep, a fortified tower built within castles. (en) |
dbp:cs1Dates | y (en) |
dbp:date | May 2019 (en) |
dbp:discoverer | dbr:National_Cyber_Security_Centre_(United_Kingdom) |
dbp:name | BlueKeep (en) |
dbp:patched | 2019-05-14 (xsd:date) |
dbp:wikiPageUsesTemplate | dbt:Infobox_bug dbt:CVE dbt:Distinguish dbt:Div_col dbt:Div_col_end dbt:Portal_bar dbt:Redirect dbt:Reflist dbt:Short_description dbt:Start_date_and_age dbt:Use_dmy_dates dbt:Youtube dbt:Hacking_in_the_2010s |
dct:subject | dbc:Windows_administration dbc:Computer_security_exploits dbc:2019_in_computing |
rdf:type | owl:Thing |
rdfs:comment | BlueKeep (CVE-2019-0708) is a security vulnerability that was discovered in Microsoft's Remote Desktop Protocol (RDP) implementation, which allows for the possibility of remote code execution. First reported in May 2019, it is present in all unpatched Windows NT-based versions of Microsoft Windows from Windows 2000 through Windows Server 2008 R2 and Windows 7. Microsoft issued a security patch (including an out-of-band update for several versions of Windows that have reached their end-of-life, such as Windows XP) on 14 May 2019. On 13 August 2019, related BlueKeep security vulnerabilities, collectively named DejaBlue, were reported to affect newer Windows versions, including Windows 7 and all recent versions up to Windows 10 of the operating system, as well as the older Windows versions. O (en) O BlueKeep (CVE-2019-0708) é uma vulnerabilidade de segurança descoberta na implementação do protocolo de área de trabalho remota (RDP) da Microsoft, que permite a execução remota de código. Relatado pela primeira vez em maio de 2019, ele está presente em todas as versões do Microsoft Windows sem correção baseadas no Windows NT, do Windows 2000 ao Windows Server 2008 R2 e Windows 7. A Microsoft lançou uma correção de segurança (incluindo uma atualização fora de banda para várias versões do Windows que atingiran o fim de sua vida útil, como o Windows XP) em 14 de maio de 2019. Em 13 de agosto de 2019, vulnerabilidades de segurança relacionadas ao BlueKeep, coletivamente chamadas de DejaBlue, afetaram versões mais recentes do Windows, incluindo o Windows 7 e todas as versões recentes até o (pt) BlueKeep — компьютерная уязвимость в реализации Microsoft Remote Desktop Protocol, позволяющая осуществить . BlueKeep подвержены все необновлённые версии Windows линейки Windows NT, начиная с Windows 2000 и заканчивая Windows Server 2008 R2 и Windows 7. В сентябре 2019 года был выложен в открытый доступ эксплоит BlueKeep в составе проекта Metasploit. Уязвимости был выделен CVE-идентификатор CVE-2019-0708. (ru) |
rdfs:label | BlueKeep (en) BlueKeep (pt) BlueKeep (ru) |
owl:differentFrom | dbr:BlueBEEP |
owl:sameAs | wikidata:BlueKeep dbpedia-he:BlueKeep dbpedia-pt:BlueKeep dbpedia-ru:BlueKeep https://global.dbpedia.org/id/9syga |
prov:wasDerivedFrom | wikipedia-en:BlueKeep?oldid=1063551129&ns=0 |
foaf:depiction | wiki-commons:Special:FilePath/BlueKeep_logo.svg |
foaf:isPrimaryTopicOf | wikipedia-en:BlueKeep |
is dbo:wikiPageRedirects of | dbr:CVE-2019-0708 dbr:BlueKeep_(security_vulnerability) dbr:DejaBlue dbr:BlueKeep_(computer_worm) dbr:BlueKeep_computer_worm dbr:BlueKeep_worm |
is dbo:wikiPageWikiLink of | dbr:PrintNightmare dbr:Network_Level_Authentication dbr:2019_in_science dbr:CVE-2019-0708 dbr:Windows_2000 dbr:Windows_7 dbr:Windows_Server_2008_R2 dbr:Windows_Vista dbr:Windows_XP dbr:Foreshadow dbr:BlueKeep_(security_vulnerability) dbr:Remote_Desktop_Protocol dbr:Microsoft_Windows dbr:DejaBlue dbr:BlueKeep_(computer_worm) dbr:BlueKeep_computer_worm dbr:BlueKeep_worm |
is owl:differentFrom of | dbr:BlueBEEP |
is foaf:primaryTopic of | wikipedia-en:BlueKeep |