Daily Mirror (Sri Lanka)

Microsoft Windows administra­tors warned about ‘Bluekeep’

- BY CHATURANGA SAMARAWICK­RAMA

The Sri Lanka Computer Emergency Readiness Team (SLCERT) had issued an advisory urging Microsoft Windows administra­tors and users to update their older Windows systems to protect against the ‘Bluekeep’ vulnerabil­ity.

The Bluekeep (CVE-2019-0708) vulnerabil­ity exists within the Remote Desktop Protocol (RDP) used by the Microsoft Windows operating systems.

Earlier, Microsoft had issued a security notice to its users to update their systems as some older versions of Windows could be vulnerable to cyber-attacks.an attacker can exploit this vulnerabil­ity to perform remote code execution on an unprotecte­d system.

Speaking to Daily Mirror yesterday SLCERT Informatio­n Security Engineer Ravindu Meegasmull­a said, an advisory from Microsoft confirmed that an attacker can send modified and specifical­ly crafted packets to one of the above-operating systems that have RDP enabled.

The Bluekeep is considered a worm, exploiting this vulnerabil­ity on a system could propagate to other vulnerable systems and use the same pattern as Wannacry malware, he said.

The Bluekeep, that exists in the Microsoft Windows Operating Systems (OSS) such as Windows 2000,Windows Vista,windows XP, Windows 7,Windows Server 2003,Windows Server 2003 R2,windows Server 2008 and Windows Server 2008 R2 including both 32and 64-bit versions, as well as all Service Pack versions.

A cyber-attacker can exploit this vulnerabil­ity to take control of an affected system,he said.after entering a system through an RDP enabled system, an attacker can send specially crafted packets to one of the above operating systems.after successful­ly sending the packets, the attacker would have the ability to perform a number of actions such as adding accounts with full user rights,viewing,changing, or deleting data or installing programmes.this exploit, which requires no user interactio­n, must occur before authentica­tion to be successful.

The SLCERT advised users and administra­tors to review the Microsoft Security Advisory and the Microsoft Customer Guidance for CVE-2019-0708 and take appropriat­e mitigation measures as soon as possible.

They suggested installing available patches and security updates to patch this vulnerabil­ity which released by the Microsoft Corporatio­n. Suggest installing patches for the abovementi­oned number of OSS that are no longer officially supported.

The SLCERT encourages users and administra­tors to test patches before installati­on. For OSS that do not have patches or systems that cannot be patched, other mitigation steps can be used to help protect against Bluekeep.

The following precaution­s such as blocking the TCP Port 3389 at your firewalls, especially any perimeter firewalls exposed to the internet.this port is used in RDP protocol and will block attempts to establish a connection. Enable Network Level Authentica­tion. This security improvemen­t requires attackers to have valid credential­s to perform remote code authentica­tion. Disable remote Desktop Services if they are not required. Disabling unused and unnecessar­y services helps reduce exposure to security vulnerabil­ities overall and is a best practice even without the Bluekeep threat, Upgrade end-of-life (EOL) OSS.

Newspapers in English

Newspapers from Sri Lanka