Microsoft RDP RCE (CVE-2019-0708) (BlueKeep) (uncredentialed check) - Nessus

Critical   Plugin ID: 125313

This page contains detailed information about the Microsoft RDP RCE (CVE-2019-0708) (BlueKeep) (uncredentialed check) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 125313
Name: Microsoft RDP RCE (CVE-2019-0708) (BlueKeep) (uncredentialed check)
Filename: msrdp_cve-2019-0708.nbin
Vulnerability Published: 2019-05-14
This Plugin Published: 2019-05-22
Last Modification Time: 2022-03-14
Plugin Version: 1.30
Plugin Type: remote
Plugin Family: Windows
Dependencies: rdp_logon_screen.nbin

Vulnerability Information


Severity: Critical
Vulnerability Published: 2019-05-14
Patch Published: 2019-05-14
CVE [?]: CVE-2019-0708
CPE [?]: cpe:/a:microsoft:remote_desktop_protocol, cpe:/o:microsoft:windows
Exploited by Malware: True
In the News: True

Synopsis

The remote host is affected by a remote code execution vulnerability.

Description

The remote host is affected by a remote code execution vulnerability in Remote Desktop Protocol (RDP). An unauthenticated, remote attacker can exploit this, via a series of specially crafted requests, to execute arbitrary code.

Solution

Microsoft has released a set of patches for Windows XP, 2003, 2008, 7, and 2008 R2.

Public Exploits


Target Network Port(s): 3389
Target Asset(s): Services/msrdp
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Microsoft RDP RCE (CVE-2019-0708) (BlueKeep) (uncredentialed check) vulnerability:

  1. Metasploit: exploit/windows/rdp/cve_2019_0708_bluekeep_rce
    [CVE-2019-0708 BlueKeep RDP Remote Windows Kernel Use After Free]
  2. Metasploit: auxiliary/scanner/rdp/cve_2019_0708_bluekeep
    [CVE-2019-0708 BlueKeep Microsoft Remote Desktop RCE Check]
  3. Exploit-DB: exploits/windows/dos/47120.rb
    [EDB-47120: Microsoft Windows Remote Desktop - 'BlueKeep' Denial of Service (Metasploit)]
  4. Exploit-DB: exploits/windows/remote/47416.rb
    [EDB-47416: Microsoft Windows - BlueKeep RDP Remote Windows Kernel Use After Free (Metasploit)]
  5. GitHub: https://github.com/0x4D31/fatt
    [CVE-2019-0708]
  6. GitHub: https://github.com/0x0021h/exploitsearch
    [CVE-2019-0708]
  7. GitHub: https://github.com/0xpetros/windows-privilage-escalation
    [CVE-2019-0708]
  8. GitHub: https://github.com/1aa87148377/CVE-2019-0708
    [CVE-2019-0708]
  9. GitHub: https://github.com/5l1v3r1/ISPY-WAN
    [CVE-2019-0708]
  10. GitHub: https://github.com/10ocs/Dos
    [CVE-2019-0708]
  11. GitHub: https://github.com/10ocs/bluekeep
    [CVE-2019-0708]
  12. GitHub: https://github.com/61106960/adPEAS
    [CVE-2019-0708]
  13. GitHub: https://github.com/AaronWilsonGrylls/CVE-2019-0708-POC
    [CVE-2019-0708]
  14. GitHub: https://github.com/Ascotbe/Kernelhub
    [CVE-2019-0708]
  15. GitHub: https://github.com/Astrogeorgeonethree/Starred
    [CVE-2019-0708]
  16. GitHub: https://github.com/BlackburnHax/inntinn
    [CVE-2019-0708]
  17. GitHub: https://github.com/ChefGordon/List-O-Tools
    [CVE-2019-0708]
  18. GitHub: https://github.com/ChilledChild/CVE-A-Day
    [CVE-2019-0708]
  19. GitHub: https://github.com/CyberSift/CyberSift-Alerts
    [CVE-2019-0708]
  20. GitHub: https://github.com/DeathStroke-source/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit
    [CVE-2019-0708: Scan through given ip list]
  21. GitHub: https://github.com/ErdemOzgen/ActiveDirectoryAttacks
    [CVE-2019-0708]
  22. GitHub: https://github.com/ExpLife0011/awesome-windows-kernel-security-development
    [CVE-2019-0708]
  23. GitHub: https://github.com/Exploitspacks/CVE-2019-0708
    [CVE-2019-0708: Modified exploit]
  24. GitHub: https://github.com/FULLSHADE/WindowsExploitationResources
    [CVE-2019-0708]
  25. GitHub: https://github.com/GryllsAaron/CVE-2019-0708-POC
    [CVE-2019-0708]
  26. GitHub: https://github.com/HacTF/poc--exp
    [CVE-2019-0708]
  27. GitHub: https://github.com/HackerJ0e/CVE-2019-0708
    [CVE-2019-0708]
  28. GitHub: https://github.com/HarkjinDev/HarkjinDev
    [CVE-2019-0708]
  29. GitHub: https://github.com/Haruster/Haruster-CVE-2019-0708-Exploit
    [CVE-2019-0708: MS CVE 2019-0708 Python Exploit]
  30. GitHub: https://github.com/Hen51/CVE-2019-0708-DOS
    [CVE-2019-0708: CVE-2019-0708 DOS RDP]
  31. GitHub: https://github.com/Iamgublin/0708Test
    [CVE-2019-0708]
  32. GitHub: https://github.com/Idoit-z/python_nmap
    [CVE-2019-0708]
  33. GitHub: https://github.com/Jaky5155/cve-2019-0708-exp
    [CVE-2019-0708]
  34. GitHub: https://github.com/JasonLOU/CVE-2019-0708
    [CVE-2019-0708]
  35. GitHub: https://github.com/Kinesys/Kinesys-CVE-2019-0708-Exploit
    [CVE-2019-0708: MS CVE 2019-0708 Python Exploit]
  36. GitHub: https://github.com/Kiz619ao630/StepwisePolicy3
    [CVE-2019-0708]
  37. GitHub: https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE
    [CVE-2019-0708]
  38. GitHub: https://github.com/Micr067/CVE-2019-0708RDP-MSF
    [CVE-2019-0708: CVE-2019-0708RDP MSF]
  39. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2019-0708]
  40. GitHub: https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense
    [CVE-2019-0708]
  41. GitHub: https://github.com/NullArray/WinKernel-Resources
    [CVE-2019-0708]
  42. GitHub: https://github.com/ORCA666/CVE-2019-0708
    [CVE-2019-0708]
  43. GitHub: https://github.com/Ondrik8/exploit
    [CVE-2019-0708]
  44. GitHub: https://github.com/PleXone2019/spy
    [CVE-2019-0708]
  45. GitHub: https://github.com/RICSecLab/CVE-2019-0708
    [CVE-2019-0708: CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7]
  46. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2019-0708]
  47. GitHub: https://github.com/SherlockSec/CVE-2020-0601
    [CVE-2019-0708]
  48. GitHub: https://github.com/SurrealSky/CVE20190708SCAN
    [CVE-2019-0708: CVE-2019-0708扫描]
  49. GitHub: https://github.com/SwitHak/SwitHak.github.io
    [CVE-2019-0708]
  50. GitHub: https://github.com/TamilHackz/windows-exploitation
    [CVE-2019-0708]
  51. GitHub: https://github.com/Tengrom/Python_nmap
    [CVE-2019-0708]
  52. GitHub: https://github.com/The-Mario/MarioB
    [CVE-2019-0708]
  53. GitHub: https://github.com/Tk369/Rdp0708
    [CVE-2019-0708]
  54. GitHub: https://github.com/Tracehowler/Bible
    [CVE-2019-0708]
  55. GitHub: https://github.com/Wh1teZe/solo-blog
    [CVE-2019-0708]
  56. GitHub: https://github.com/Wileysec/CVE-2019-0708-Batch-Blue-Screen
    [CVE-2019-0708: 改写某大佬写的0708蓝屏脚本 改为网段批量蓝屏]
  57. GitHub: https://github.com/ZhaoYukai/CVE-2019-0708
    [CVE-2019-0708: 蓝屏poc]
  58. GitHub: https://github.com/adi928/brocata
    [CVE-2019-0708]
  59. GitHub: https://github.com/airbus-cert/Splunk-ETW
    [CVE-2019-0708]
  60. GitHub: https://github.com/ambynotcoder/C-libraries
    [CVE-2019-0708]
  61. GitHub: https://github.com/andreafioraldi/cve_searchsploit
    [CVE-2019-0708]
  62. GitHub: https://github.com/bibo318/kali-CVE-2019-0708-lab
    [CVE-2019-0708]
  63. GitHub: https://github.com/blackunixteam/rdpscan
    [CVE-2019-0708]
  64. GitHub: https://github.com/c4dr01d/CVE-2019-0708
    [CVE-2019-0708: Rewrittened CVE-2019-0708 poc and exp]
  65. GitHub: https://github.com/ceskillets/DCV-Predefined-Log-Filter-of-Specific-CVE-of-EternalBlue-and-BlueKeep-with-Auto-Tag-
    [CVE-2019-0708]
  66. GitHub: https://github.com/cgoncalves1/Infosec-Resources
    [CVE-2019-0708]
  67. GitHub: https://github.com/chalern/Pentest-Tools
    [CVE-2019-0708]
  68. GitHub: https://github.com/codereveryday/Programming-Hacking-Resources
    [CVE-2019-0708]
  69. GitHub: https://github.com/cpkkcb/CVE-2019-0708-BlueKeep
    [CVE-2019-0708]
  70. GitHub: https://github.com/czq945659538/-study
    [CVE-2019-0708]
  71. GitHub: https://github.com/distance-vector/CVE-2019-0708
    [CVE-2019-0708]
  72. GitHub: https://github.com/eastmountyxz/CSDNBlog-Security-Based
    [CVE-2019-0708]
  73. GitHub: https://github.com/eastmountyxz/NetworkSecuritySelf-study
    [CVE-2019-0708]
  74. GitHub: https://github.com/eastmountyxz/SystemSecurity-ReverseAnalysis
    [CVE-2019-0708]
  75. GitHub: https://github.com/echohun/tools
    [CVE-2019-0708]
  76. GitHub: https://github.com/emtuls/Awesome-Cyber-Security-List
    [CVE-2019-0708]
  77. GitHub: https://github.com/erSubhashThapa/pentest-bible
    [CVE-2019-0708]
  78. GitHub: https://github.com/fade-vivida/CVE-2019-0708-test
    [CVE-2019-0708]
  79. GitHub: https://github.com/fengjixuchui/RedTeamer
    [CVE-2019-0708]
  80. GitHub: https://github.com/freeide/ybdt-pentest-arsenal
    [CVE-2019-0708]
  81. GitHub: https://github.com/ga1ois/BlueHat-2019-Seattle
    [CVE-2019-0708]
  82. GitHub: https://github.com/gacontuyenchien1/Security
    [CVE-2019-0708]
  83. GitHub: https://github.com/geeksniper/active-directory-pentest
    [CVE-2019-0708]
  84. GitHub: https://github.com/gildaaa/CVE-2019-0708
    [CVE-2019-0708]
  85. GitHub: https://github.com/go-bi/CVE-2019-0708-EXP-Windows
    [CVE-2019-0708]
  86. GitHub: https://github.com/haishanzheng/CVE-2019-0708-generate-hosts
    [CVE-2019-0708]
  87. GitHub: https://github.com/hanc00l/some_pocsuite
    [CVE-2019-0708]
  88. GitHub: https://github.com/hwiewie/IS
    [CVE-2019-0708]
  89. GitHub: https://github.com/iamrajivd/pentest
    [CVE-2019-0708]
  90. GitHub: https://github.com/infenet/CVE-2019-0708
    [CVE-2019-0708]
  91. GitHub: https://github.com/infiniti-team/CVE-2019-0708
    [CVE-2019-0708]
  92. GitHub: https://github.com/infosecn1nja/AD-Attack-Defense
    [CVE-2019-0708]
  93. GitHub: https://github.com/jeansgit/Pentest
    [CVE-2019-0708]
  94. GitHub: https://github.com/jordanbertasso/MetaMap
    [CVE-2019-0708]
  95. GitHub: https://github.com/julienbassin/PSTenable
    [CVE-2019-0708]
  96. GitHub: https://github.com/k4yt3x/pwsearch
    [CVE-2019-0708]
  97. GitHub: https://github.com/kevthehermit/attackerkb-api
    [CVE-2019-0708]
  98. GitHub: https://github.com/kryptoslogic/rdppot
    [CVE-2019-0708]
  99. GitHub: https://github.com/lisinan988/CVE-2019-0708-scan
    [CVE-2019-0708]
  100. GitHub: https://github.com/lp008/CVE_2019_0708_Blue_screen_poc
    [CVE-2019-0708]
  101. GitHub: https://github.com/lp008/Hack-readme
    [CVE-2019-0708]
  102. GitHub: https://github.com/mai-lang-chai/CVE-2019-0708-RCE
    [CVE-2019-0708: CVE-2019-0708 POC RCE 远程代码执行getshell教程]
  103. GitHub: https://github.com/mai-lang-chai/System-Vulnerability
    [CVE-2019-0708]
  104. GitHub: https://github.com/major203/cve-2019-0708-scan
    [CVE-2019-0708]
  105. GitHub: https://github.com/matiebarg/CVE-2019-0708
    [CVE-2019-0708]
  106. GitHub: https://github.com/mdiazcl/scanner-bluekeep
    [CVE-2019-0708]
  107. GitHub: https://github.com/michael101096/cs2020_msels
    [CVE-2019-0708]
  108. GitHub: https://github.com/mishmashclone/infosecn1nja-AD-Attack-Defense
    [CVE-2019-0708]
  109. GitHub: https://github.com/morkin1792/security-tests
    [CVE-2019-0708]
  110. GitHub: https://github.com/namtran1151997/cev-1181-an-ninh-mang
    [CVE-2019-0708]
  111. GitHub: https://github.com/nccgroup/BKScan
    [CVE-2019-0708]
  112. GitHub: https://github.com/odimarf/blekeep
    [CVE-2019-0708]
  113. GitHub: https://github.com/offensity/CVE-2019-0708
    [CVE-2019-0708]
  114. GitHub: https://github.com/pengusec/awesome-netsec-articles
    [CVE-2019-0708]
  115. GitHub: https://github.com/pentest-a2p2v/pentest-a2p2v-core
    [CVE-2019-0708]
  116. GitHub: https://github.com/pikpikcu/Pentest-Tools-Framework
    [CVE-2019-0708]
  117. GitHub: https://github.com/pravinsrc/NOTES-windows-kernel-links
    [CVE-2019-0708]
  118. GitHub: https://github.com/project7io/nmap
    [CVE-2019-0708]
  119. GitHub: https://github.com/pywc/CVE-2019-0708
    [CVE-2019-0708]
  120. GitHub: https://github.com/qq431169079/CVE-2019-0709
    [CVE-2019-0708]
  121. GitHub: https://github.com/r0co/bluekeep_scanner
    [CVE-2019-0708]
  122. GitHub: https://github.com/r0eXpeR/supplier
    [CVE-2019-0708]
  123. GitHub: https://github.com/ridhopratama29/zimbohack
    [CVE-2019-0708]
  124. GitHub: https://github.com/sbkcbig/CVE-2019-0708-Poc-exploit
    [CVE-2019-0708: CVE-2019-0708 EXPloit-poc 漏洞描述 ...]
  125. GitHub: https://github.com/shuanx/vulnerability
    [CVE-2019-0708]
  126. GitHub: https://github.com/sinlee1/CVE-2019-0708
    [CVE-2019-0708]
  127. GitHub: https://github.com/tataev/Security
    [CVE-2019-0708]
  128. GitHub: https://github.com/tdcoming/Vulnerability-engine
    [CVE-2019-0708]
  129. GitHub: https://github.com/tolgadevsec/Awesome-Deception
    [CVE-2019-0708]
  130. GitHub: https://github.com/ugur-ercan/exploit-collection
    [CVE-2019-0708]
  131. GitHub: https://github.com/uk45/XploitHunt
    [CVE-2019-0708]
  132. GitHub: https://github.com/ulisesrc/BlueKeep
    [CVE-2019-0708]
  133. GitHub: https://github.com/ulisesrc/-2-CVE-2019-0708
    [CVE-2019-0708]
  134. GitHub: https://github.com/umeshae/BlueKeep
    [CVE-2019-0708]
  135. GitHub: https://github.com/uoanlab/vultest
    [CVE-2019-0708]
  136. GitHub: https://github.com/viszsec/CyberSecurity-Playground
    [CVE-2019-0708]
  137. GitHub: https://github.com/vulsio/go-msfdb
    [CVE-2019-0708]
  138. GitHub: https://github.com/wateroot/poc-exp
    [CVE-2019-0708]
  139. GitHub: https://github.com/wdfcc/CVE-2019-0708
    [CVE-2019-0708]
  140. GitHub: https://github.com/welove88888/888
    [CVE-2019-0708]
  141. GitHub: https://github.com/wrlu/Vulnerabilities
    [CVE-2019-0708]
  142. GitHub: https://github.com/xiaoy-sec/Pentest_Note
    [CVE-2019-0708]
  143. GitHub: https://github.com/xiyangzuishuai/Dark-Network-CVE-2019-0708
    [CVE-2019-0708: Dark Net Sunset New Release CVE-2019-0708]
  144. GitHub: https://github.com/ycdxsb/PocOrExp_in_Github
    [CVE-2019-0708]
  145. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2019-0708]
  146. GitHub: https://github.com/yourekillingme/CVE-2019-0708
    [CVE-2019-0708]
  147. GitHub: https://github.com/ze0r/CVE-2019-0708-exp
    [CVE-2019-0708]
  148. GitHub: https://github.com/zhang040723/web
    [CVE-2019-0708]
  149. GitHub: https://github.com/zjw88282740/CVE-2019-0708-win7
    [CVE-2019-0708]
  150. GitHub: https://github.com/0x6b7966/CVE-2019-0708-RCE
    [CVE-2019-0708: CVE-2019-0708 RCE远程代码执行getshell教程]
  151. GitHub: https://github.com/0xeb-bp/bluekeep
    [CVE-2019-0708: Public work for CVE-2019-0708]
  152. GitHub: https://github.com/0xFlag/CVE-2019-0708-test
    [CVE-2019-0708: CVE-2019-0708 C#验证漏洞]
  153. GitHub: https://github.com/303sec/CVE-2019-0708
    [CVE-2019-0708: POC for CVE-2019-0708]
  154. GitHub: https://github.com/adalenv/CVE-2019-0708-Tool
    [CVE-2019-0708: A social experiment]
  155. GitHub: https://github.com/AdministratorGithub/CVE-2019-0708
    [CVE-2019-0708: CVE-2019-0708批量蓝屏恶搞]
  156. GitHub: https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit
    [CVE-2019-0708: An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits]
  157. GitHub: https://github.com/andripwn/CVE-2019-0708
    [CVE-2019-0708: Scanner PoC for CVE-2019-0708 RDP RCE vuln]
  158. GitHub: https://github.com/areusecure/CVE-2019-0708
    [CVE-2019-0708: Proof of concept exploit for CVE-2019-0708]
  159. GitHub: https://github.com/at0mik/CVE-2019-0708-PoC
    [CVE-2019-0708: CVE-2019-0708-PoC It is a semi-functional exploit capable of remotely accessing a ...]
  160. GitHub: https://github.com/Barry-McCockiner/CVE-2019-0708
    [CVE-2019-0708: A remote code execution vulnerability exists in Remote Desktop Services – formerly ...]
  161. GitHub: https://github.com/biggerwing/CVE-2019-0708-poc
    [CVE-2019-0708: CVE-2019-0708 远程代码执行漏洞批量检测]
  162. GitHub: https://github.com/blacksunwen/CVE-2019-0708
    [CVE-2019-0708]
  163. GitHub: https://github.com/blockchainguard/CVE-2019-0708
    [CVE-2019-0708: CVE-2019-0708漏洞MSF批量巡检插件]
  164. GitHub: https://github.com/cbwang505/CVE-2019-0708-EXP-Windows
    [CVE-2019-0708: CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell]
  165. GitHub: https://github.com/cream-sec/CVE-2019-0708-Msf--
    [CVE-2019-0708: CVE-2019-0708-Msf-验证]
  166. GitHub: https://github.com/cve-2019-0708-poc/cve-2019-0708
    [CVE-2019-0708: CVE-2019-0708 Exploit Tool]
  167. GitHub: https://github.com/cvencoder/cve-2019-0708
    [CVE-2019-0708: POC CVE-2019-0708 with python script!]
  168. GitHub: https://github.com/eastmountyxz/CVE-2019-0708-Windows
    [CVE-2019-0708: 这篇文章将分享Windows远程桌面服务漏洞(CVE-2019-0708),并详细� ...]
  169. GitHub: https://github.com/edvacco/CVE-2019-0708-POC
    [CVE-2019-0708: 根据360的程序,整的CVE-2019-0708批量检测]
  170. GitHub: https://github.com/Ekultek/BlueKeep
    [CVE-2019-0708: Proof of concept for CVE-2019-0708]
  171. GitHub: https://github.com/f8al/CVE-2019-0708-POC
    [CVE-2019-0708: PoC for CVE-2019-0708]
  172. GitHub: https://github.com/fourtwizzy/CVE-2019-0708-Check-Device-Patch-Status
    [CVE-2019-0708: Powershell script to run and determine if a specific device has been patched for ...]
  173. GitHub: https://github.com/freeide/CVE-2019-0708-PoC-Exploit
    [CVE-2019-0708: CVE-2019-0708 PoC Exploit]
  174. GitHub: https://github.com/FrostsaberX/CVE-2019-0708
    [CVE-2019-0708: CVE-2019-0708 With Metasploit-Framework Exploit]
  175. GitHub: https://github.com/FroydCod3r/CVE-2019-0708
    [CVE-2019-0708: POC-CVE-2019-0708]
  176. GitHub: https://github.com/Gh0st0ne/rdpscan-BlueKeep
    [CVE-2019-0708: A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.]
  177. GitHub: https://github.com/gobysec/CVE-2019-0708
    [CVE-2019-0708: Goby support CVE-2019-0708 "BlueKeep" vulnerability check]
  178. GitHub: https://github.com/haoge8090/CVE-2019-0708
    [CVE-2019-0708: CVE-2019-0708 Exploit]
  179. GitHub: https://github.com/hawk-520/CVE-2019-0708
    [CVE-2019-0708: Scanner PoC for CVE-2019-0708 RDP RCE vuln]
  180. GitHub: https://github.com/herhe/CVE-2019-0708poc
    [CVE-2019-0708: 根据360Vulcan Team开发的CVE-2019-0708单个IP检测工具构造了个批量检测脚本而已]
  181. GitHub: https://github.com/ht0Ruial/CVE-2019-0708Poc-BatchScanning
    [CVE-2019-0708: 基于360公开的无损检测工具的可直接在windows上运行的批量检测程序]
  182. GitHub: https://github.com/HynekPetrak/detect_bluekeep.py
    [CVE-2019-0708: Python script to detect bluekeep vulnerability (CVE-2019-0708) with TLS/SSL and x509 ...]
  183. GitHub: https://github.com/innxrmxst/CVE-2019-0708-DOS
    [CVE-2019-0708: CVE-2019-0708 DOS RDP]
  184. GitHub: https://github.com/jiansiting/CVE-2019-0708
    [CVE-2019-0708: RDP POC]
  185. GitHub: https://github.com/JSec1337/Scanner-CVE-2019-0708
    [CVE-2019-0708: Scanner CVE-2019-0708]
  186. GitHub: https://github.com/k8gege/CVE-2019-0708
    [CVE-2019-0708: 3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)]
  187. GitHub: https://github.com/Leoid/CVE-2019-0708
    [CVE-2019-0708: Only Hitting PoC [Tested on Windows Server 2008 r2]]
  188. GitHub: https://github.com/lwtz/CVE-2019-0708
    [CVE-2019-0708]
  189. GitHub: https://github.com/matengfei000/CVE-2019-0708
    [CVE-2019-0708: CVE-2019-0708 exp]
  190. GitHub: https://github.com/mekhalleh/cve-2019-0708
    [CVE-2019-0708: Metasploit module for massive Denial of Service using #Bluekeep vector.]
  191. GitHub: https://github.com/n0auth/CVE-2019-0708
    [CVE-2019-0708: Totally legitimate]
  192. GitHub: https://github.com/NAXG/cve_2019_0708_bluekeep_rce
    [CVE-2019-0708: bluekeep exploit]
  193. GitHub: https://github.com/nochemax/bLuEkEeP-GUI
    [CVE-2019-0708: Vulnerabilidad CVE-2019-0708 testing y explotacion]
  194. GitHub: https://github.com/ntkernel0/CVE-2019-0708
    [CVE-2019-0708: 收集网上CVE-2018-0708的poc和exp(目前没有找到exp)]
  195. GitHub: https://github.com/NullByteSuiteDevs/CVE-2019-0708
    [CVE-2019-0708: PoC exploit for BlueKeep (CVE-2019-0708)]
  196. GitHub: https://github.com/oneoy/BlueKeep
    [CVE-2019-0708: CVE-2019-0708 bluekeep 漏洞检测]
  197. GitHub: https://github.com/ORCA666/CVE-2019--0708-SCANNER
    [CVE-2019-0708: This is a local scanner for cve-2019-0708]
  198. GitHub: https://github.com/p0p0p0/CVE-2019-0708-exploit
    [CVE-2019-0708: CVE-2019-0708-exploit]
  199. GitHub: https://github.com/Pa55w0rd/CVE-2019-0708
    [CVE-2019-0708: CVE-2019-0708批量检测]
  200. GitHub: https://github.com/pry0cc/BlueKeepTracker
    [CVE-2019-0708: My bot (badly written) to search and monitor cve-2019-0708 repositories]
  201. GitHub: https://github.com/pry0cc/cve-2019-0708-2
    [CVE-2019-0708: Testing my new bot out]
  202. GitHub: https://github.com/pwnhacker0x18/Wincrash
    [CVE-2019-0708: Mass exploit for CVE-2019-0708]
  203. GitHub: https://github.com/qing-root/CVE-2019-0708-EXP-MSF-
    [CVE-2019-0708: CVE-2019-0708-EXP(MSF) Vulnerability exploit program for cve-2019-0708]
  204. GitHub: https://github.com/RickGeex/msf-module-CVE-2019-0708
    [CVE-2019-0708: Metasploit module for CVE-2019-0708 (BlueKeep) - ...]
  205. GitHub: https://github.com/robertdavidgraham/rdpscan
    [CVE-2019-0708: A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.]
  206. GitHub: https://github.com/rockmelodies/CVE-2019-0708-Exploit
    [CVE-2019-0708: Using CVE-2019-0708 to Locally Promote Privileges in Windows 10 System]
  207. GitHub: https://github.com/Rostelecom-CERT/bluekeepscan
    [CVE-2019-0708]
  208. GitHub: https://github.com/safly/CVE-2019-0708
    [CVE-2019-0708: CVE-2019-0708 demo]
  209. GitHub: https://github.com/sbkcbig/CVE-2019-0708-EXPloit-3389
    [CVE-2019-0708: EXPloit-poc: https://pan.baidu.com/s/184gN1tJVIOYqOjaezM_VsA 提取码:e2k8]
  210. GitHub: https://github.com/ShadowBrokers-ExploitLeak/CVE-2019-0708
    [CVE-2019-0708: A remote code execution vulnerability exists in Remote Desktop Services – formerly ...]
  211. GitHub: https://github.com/SherlockSec/CVE-2019-0708
    [CVE-2019-0708: A Win7 RDP exploit]
  212. GitHub: https://github.com/shishibabyq/CVE-2019-0708
    [CVE-2019-0708]
  213. GitHub: https://github.com/shun-gg/CVE-2019-0708
    [CVE-2019-0708: 蓝屏poc]
  214. GitHub: https://github.com/skommando/CVE-2019-0708
    [CVE-2019-0708: CVE-2019-0708 BlueKeep漏洞批量扫描工具和POC,暂时只有蓝屏。]
  215. GitHub: https://github.com/skyshell20082008/CVE-2019-0708-PoC-Hitting-Path
    [CVE-2019-0708: It's only hitting vulnerable path in termdd.sys!!! NOT DOS]
  216. GitHub: https://github.com/smallFunction/CVE-2019-0708-POC
    [CVE-2019-0708: Working proof of concept for CVE-2019-0708, spawns remote shell.]
  217. GitHub: https://github.com/SugiB3o/Check-vuln-CVE-2019-0708
    [CVE-2019-0708: Check vuln CVE 2019-0708]
  218. GitHub: https://github.com/syriusbughunt/CVE-2019-0708
    [CVE-2019-0708: PoC about CVE-2019-0708 (RDP; Windows 7, Windows Server 2003, Windows Server 2008) ...]
  219. GitHub: https://github.com/temp-user-2014/CVE-2019-0708
    [CVE-2019-0708]
  220. GitHub: https://github.com/TinToSer/bluekeep-exploit
    [CVE-2019-0708: Bluekeep(CVE 2019-0708) exploit released]
  221. GitHub: https://github.com/ttsite/CVE-2019-0708-
    [CVE-2019-0708: Announces fraud]
  222. GitHub: https://github.com/turingcompl33t/bluekeep
    [CVE-2019-0708: Research Regarding CVE-2019-0708.]
  223. GitHub: https://github.com/umarfarook882/CVE-2019-0708
    [CVE-2019-0708: CVE-2019-0708 - BlueKeep (RDP)]
  224. GitHub: https://github.com/UraSecTeam/CVE-2019-0708
    [CVE-2019-0708]
  225. GitHub: https://github.com/worawit/CVE-2019-0708
    [CVE-2019-0708: CVE-2019-0708 (BlueKeep)]
  226. GitHub: https://github.com/yetiddbb/CVE-2019-0708-PoC
    [CVE-2019-0708]
  227. GitHub: https://github.com/YHZX2013/CVE-2019-0709
    [CVE-2019-0708: CVE-2019-0708 Exploit using Python]
  228. GitHub: https://github.com/YSheldon/MS_T120
    [CVE-2019-0708]
  229. GitHub: https://github.com/yushiro/CVE-2019-0708
    [CVE-2019-0708: LOL]
  230. GitHub: https://github.com/zecopro/bluekeep
    [CVE-2019-0708: CVE- 2019-0708 مرحبا هذه هي ثغرة الارديبي الاخيرة رقمها]
  231. GitHub: https://github.com/zerosum0x0/CVE-2019-0708
    [CVE-2019-0708: Scanner PoC for CVE-2019-0708 RDP RCE vuln]
  232. GitHub: https://github.com/ZhaoYukai/CVE-2019-0708-Batch-Blue-Screen
    [CVE-2019-0708: 改写某大佬写的0708蓝屏脚本 改为网段批量蓝屏]
  233. GitHub: https://github.com/closethe/CVE-2019-0708-POC
    [CVE-2019-0708: Cve-2019-0708 poc .]
  234. GitHub: https://github.com/coolboy4me/cve-2019-0708_bluekeep_rce
    [CVE-2019-0708: It works on xp (all version sp2 sp3)]
  235. GitHub: https://github.com/Cyb0r9/ispy
    [CVE-2019-0708: Ispy V1.0 - Eternalblue(ms17-010)/Bluekeep(CVE-2019-0708) Scanner and exploit ( ...]
  236. GitHub: https://github.com/dorkerdevil/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-
    [CVE-2019-0708: Rce exploit , made to work with pocsuite3]
  237. GitHub: https://github.com/hook-s3c/CVE-2019-0708-poc
    [CVE-2019-0708: Proof of concept exploit for Microsoft Windows 7 and Server 2008 RDP vulnerability ...]
  238. GitHub: https://github.com/hotdog777714/RDS_CVE-2019-0708
    [CVE-2019-0708: Exploit CVE-2019-0708 RDS]
  239. GitHub: https://github.com/l9c/rdp0708scanner
    [CVE-2019-0708: Cve-2019-0708 vulnerablility scanner]
  240. GitHub: https://github.com/n1xbyte/CVE-2019-0708
    [CVE-2019-0708: Dump]
  241. GitHub: https://github.com/thugcrowd/CVE-2019-0708
    [CVE-2019-0708: Sup pry0cc :3]
  242. GitHub: https://github.com/wqsemc/CVE-2019-0708
    [CVE-2019-0708: Initial exploit for CVE-2019-0708, BlueKeep CVE-2019-0708 BlueKeep RDP Remote ...]
  243. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2019-0708
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)

Go back to menu.

Plugin Source


The msrdp_cve-2019-0708.nbin Nessus plugin is distributed in a propriatory binary format and its source code is protected. This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/msrdp_cve-2019-0708.nbin
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\msrdp_cve-2019-0708.nbin
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/msrdp_cve-2019-0708.nbin

Go back to menu.

How to Run


Here is how to run the Microsoft RDP RCE (CVE-2019-0708) (BlueKeep) (uncredentialed check) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select Microsoft RDP RCE (CVE-2019-0708) (BlueKeep) (uncredentialed check) plugin ID 125313.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl msrdp_cve-2019-0708.nbin -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a msrdp_cve-2019-0708.nbin -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - msrdp_cve-2019-0708.nbin -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state msrdp_cve-2019-0708.nbin -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 125060 - KB4499180: Windows Server 2008 and Windows Vista SP2 May 2019 Security Update (BlueKeep)
  • 125063 - KB4499175: Windows 7 and Windows Server 2008 R2 May 2019 Security Update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (BlueKeep)
  • 125073 - Microsoft Security Advisory 4500331: Guidance for older platforms (XP / 2003) (BlueKeep)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file msrdp_cve-2019-0708.nbin version 1.30. For more plugins, visit the Nessus Plugin Library.

Go back to menu.