About: BlueKeep

An Entity of Type: Thing, from Named Graph: http://dbpedia.org, within Data Space: dbpedia.org

BlueKeep (CVE-2019-0708) is a security vulnerability that was discovered in Microsoft's Remote Desktop Protocol (RDP) implementation, which allows for the possibility of remote code execution. First reported in May 2019, it is present in all unpatched Windows NT-based versions of Microsoft Windows from Windows 2000 through Windows Server 2008 R2 and Windows 7. Microsoft issued a security patch (including an out-of-band update for several versions of Windows that have reached their end-of-life, such as Windows XP) on 14 May 2019. On 13 August 2019, related BlueKeep security vulnerabilities, collectively named DejaBlue, were reported to affect newer Windows versions, including Windows 7 and all recent versions up to Windows 10 of the operating system, as well as the older Windows versions. O

Property Value
dbo:abstract
  • BlueKeep (CVE-2019-0708) is a security vulnerability that was discovered in Microsoft's Remote Desktop Protocol (RDP) implementation, which allows for the possibility of remote code execution. First reported in May 2019, it is present in all unpatched Windows NT-based versions of Microsoft Windows from Windows 2000 through Windows Server 2008 R2 and Windows 7. Microsoft issued a security patch (including an out-of-band update for several versions of Windows that have reached their end-of-life, such as Windows XP) on 14 May 2019. On 13 August 2019, related BlueKeep security vulnerabilities, collectively named DejaBlue, were reported to affect newer Windows versions, including Windows 7 and all recent versions up to Windows 10 of the operating system, as well as the older Windows versions. On 6 September 2019, a Metasploit exploit of the wormable BlueKeep security vulnerability was announced to have been released into the public realm. (en)
  • ​ O BlueKeep (CVE-2019-0708) é uma vulnerabilidade de segurança descoberta na implementação do protocolo de área de trabalho remota (RDP) da Microsoft, que permite a execução remota de código. Relatado pela primeira vez em maio de 2019, ele está presente em todas as versões do Microsoft Windows sem correção baseadas no Windows NT, do Windows 2000 ao Windows Server 2008 R2 e Windows 7. A Microsoft lançou uma correção de segurança (incluindo uma atualização fora de banda para várias versões do Windows que atingiran o fim de sua vida útil, como o Windows XP) em 14 de maio de 2019. Em 13 de agosto de 2019, vulnerabilidades de segurança relacionadas ao BlueKeep, coletivamente chamadas de DejaBlue, afetaram versões mais recentes do Windows, incluindo o Windows 7 e todas as versões recentes até o Windows 10 do sistema operacional, bem como as versões anteriores do Windows. Em 6 de setembro de 2019, uma exploração Metasploit da vulnerabilidade de segurança worm BlueKeep foi anunciada como tendo sido lançada no domínio público. (pt)
  • BlueKeep — компьютерная уязвимость в реализации Microsoft Remote Desktop Protocol, позволяющая осуществить . BlueKeep подвержены все необновлённые версии Windows линейки Windows NT, начиная с Windows 2000 и заканчивая Windows Server 2008 R2 и Windows 7. В сентябре 2019 года был выложен в открытый доступ эксплоит BlueKeep в составе проекта Metasploit. Согласно АНБ и Microsoft, BlueKeep потенциально может использоваться компьютерными червями, причём Microsoft заявляет, основываясь на оценке в 1 миллион уязвимых устройств, что подобная атака может иметь размах, сравнимый с EternalBlue-атаками, такими как NotPetya и WannaCry. Уязвимости был выделен CVE-идентификатор CVE-2019-0708. (ru)
dbo:thumbnail
dbo:wikiPageExternalLink
dbo:wikiPageID
  • 60894825 (xsd:integer)
dbo:wikiPageLength
  • 17448 (xsd:nonNegativeInteger)
dbo:wikiPageRevisionID
  • 1063551129 (xsd:integer)
dbo:wikiPageWikiLink
dbp:affectedSoftware
  • pre-Windows 8 versions of Microsoft Windows (en)
dbp:caption
  • A logo created for the vulnerability, featuring a keep, a fortified tower built within castles. (en)
dbp:cs1Dates
  • y (en)
dbp:date
  • May 2019 (en)
dbp:discoverer
dbp:name
  • BlueKeep (en)
dbp:patched
  • 2019-05-14 (xsd:date)
dbp:wikiPageUsesTemplate
dcterms:subject
rdf:type
rdfs:comment
  • BlueKeep (CVE-2019-0708) is a security vulnerability that was discovered in Microsoft's Remote Desktop Protocol (RDP) implementation, which allows for the possibility of remote code execution. First reported in May 2019, it is present in all unpatched Windows NT-based versions of Microsoft Windows from Windows 2000 through Windows Server 2008 R2 and Windows 7. Microsoft issued a security patch (including an out-of-band update for several versions of Windows that have reached their end-of-life, such as Windows XP) on 14 May 2019. On 13 August 2019, related BlueKeep security vulnerabilities, collectively named DejaBlue, were reported to affect newer Windows versions, including Windows 7 and all recent versions up to Windows 10 of the operating system, as well as the older Windows versions. O (en)
  • ​ O BlueKeep (CVE-2019-0708) é uma vulnerabilidade de segurança descoberta na implementação do protocolo de área de trabalho remota (RDP) da Microsoft, que permite a execução remota de código. Relatado pela primeira vez em maio de 2019, ele está presente em todas as versões do Microsoft Windows sem correção baseadas no Windows NT, do Windows 2000 ao Windows Server 2008 R2 e Windows 7. A Microsoft lançou uma correção de segurança (incluindo uma atualização fora de banda para várias versões do Windows que atingiran o fim de sua vida útil, como o Windows XP) em 14 de maio de 2019. Em 13 de agosto de 2019, vulnerabilidades de segurança relacionadas ao BlueKeep, coletivamente chamadas de DejaBlue, afetaram versões mais recentes do Windows, incluindo o Windows 7 e todas as versões recentes até o (pt)
  • BlueKeep — компьютерная уязвимость в реализации Microsoft Remote Desktop Protocol, позволяющая осуществить . BlueKeep подвержены все необновлённые версии Windows линейки Windows NT, начиная с Windows 2000 и заканчивая Windows Server 2008 R2 и Windows 7. В сентябре 2019 года был выложен в открытый доступ эксплоит BlueKeep в составе проекта Metasploit. Уязвимости был выделен CVE-идентификатор CVE-2019-0708. (ru)
rdfs:label
  • BlueKeep (en)
  • BlueKeep (pt)
  • BlueKeep (ru)
owl:differentFrom
owl:sameAs
prov:wasDerivedFrom
foaf:depiction
foaf:isPrimaryTopicOf
is dbo:wikiPageRedirects of
is dbo:wikiPageWikiLink of
is owl:differentFrom of
is foaf:primaryTopic of
Powered by OpenLink Virtuoso    This material is Open Knowledge     W3C Semantic Web Technology     This material is Open Knowledge    Valid XHTML + RDFa
This content was extracted from Wikipedia and is licensed under the Creative Commons Attribution-ShareAlike 3.0 Unported License