Rapid7 Vulnerability & Exploit Database

CVE-2019-0708 BlueKeep Microsoft Remote Desktop RCE Check

Back to Search

CVE-2019-0708 BlueKeep Microsoft Remote Desktop RCE Check

Disclosed
05/14/2019
Created
05/25/2019

Description

This module checks a range of hosts for the CVE-2019-0708 vulnerability by binding the MS_T120 channel outside of its normal slot and sending non-DoS packets which respond differently on patched and vulnerable hosts. It can optionally trigger the DoS vulnerability.

Author(s)

  • National Cyber Security Centre
  • JaGoTu
  • zerosum0x0
  • Tom Sellers

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/rdp/cve_2019_0708_bluekeep
msf auxiliary(cve_2019_0708_bluekeep) > show actions
    ...actions...
msf auxiliary(cve_2019_0708_bluekeep) > set ACTION < action-name >
msf auxiliary(cve_2019_0708_bluekeep) > show options
    ...show and set options...
msf auxiliary(cve_2019_0708_bluekeep) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;