Go to listing page

More than 805,000 systems are still vulnerable to BlueKeep vulnerability

More than 805,000 systems are still vulnerable to BlueKeep vulnerability
  • BlueKeep is a flaw that affects RDP services in older versions of Windows OS such as XP, 7, Server 2003 and Server 2008.
  • The flaw, designated as CVE-2019-0708, does not affect the later versions such as Windows 8 and 10.

According to a new report, more than 805,000 internet-facing systems using older versions of Windows are still vulnerable to BlueKeep vulnerability. The vulnerability was uncovered in May 2019 and since then the number of systems likely to be affected by BlueKeep has dropped to 17%.

What is BlueKeep?

BlueKeep is a flaw that affects RDP services in older versions of Windows OS such as XP, 7, Server 2003 and Server 2008. The flaw, designated as CVE-2019-0708, does not affect the later versions such as Windows 8 and 10.

The BlueKeep vulnerability can result in untold damages, providing attackers with access to a system via a backdoor. The flaw has been described as ‘wormable’ which means it can be used to spread malware within or outside of networks much like WannaCry.

What are the remedial steps taken?

A patch for the vulnerability has been offered by Microsoft on May 14. Apart from rolling out the patch, Microsoft has issued two alerts urging users and admins to install the fix.

“As of July 2, 2019, approximately 805,665 systems remain online that are vulnerable to BlueKeep, representing a decrease of 17.18% (167,164 systems) compared to May 31. Part of that reduction is due to 92,082 systems that remain externally exposed that have been since been observed to be patched,” stated BitSight in a blog post.

Cyware Publisher

Publisher

Cyware