PSA: Patch BlueKeep and DejaBlue Now 1

PSA: Patch BlueKeep and DejaBlue Now

Microsoft issued two of the same warnings to its users this year: patch BlueKeep and DejaBlue on your vulnerable Windows systems. When the first and then the second warning went largely unheeded, the National Security Agency (NSA) published a rare advisory on June 4 urging Microsoft Windows administrators to update their operating systems. An NSA warning of a critical vulnerability isn’t something to take lightly. In the words of the NSA, failing to update these Windows operating systems could have a “devastating” and wide-ranging impact. The warning grew even stronger when the Cybersecurity and Infrastructure Security Agency (CISA) issued an “update now” activity alert.

Not that people were listening, but security researchers like Kevin Beaumont (who coined the name “BlueKeep” for this attack) and Marcus Hutchins (a.k.a. MalwareTech, who was responsible for stopping the WannaCry attack of 2017) also predicted a “devastating” BlueKeep exploit. By now you may also be able to predict what I’m going to tell you: if you haven’t patched your vulnerable systems yet, do it!

Patch BlueKeep and DejaBlue

 

Image shows Windows upgrade in progress.

 

Not sure if you are BlueKeep vulnerable? Unpatched versions of Windows Server 2003, Windows XP, Windows Vista, Windows 7, Windows Server 2008 and Windows Server 2008 R2 are the systems that BlueKeep targets. Security experts have confirmed that a BlueKeep exploit attack is currently going on. They estimate that there are about 700,000 Windows systems that are still vulnerable. And of course, they’re still urging those users to patch and update.

What type of threats are BlueKeep and DejaBlue?

We’ve seen the frightening adjectives that security experts and government officials use to describe it, so it’s clear that this is a major threat. If you’re curious about the details, experts say that this is likely not a wormable threat. That means that it would not spread itself from one machine to another like the WannaCry worm back in 2017. On the other hand, attackers are searching for unpatched, vulnerable Windows systems with Remote Desktop Services (RDP) 3389 ports exposed to the internet. If yours is one of those vulnerable systems, you are unnecessarily exposing it to a massive and complete cyberattack.

With as many warnings as we’ve received, there is no justifiable excuse for BlueKeep and DejaBlue to remain an issue.

What type of threat is BlueKeep? The type that you can and should steer clear of. Now go update your vulnerable Windows systems!

Securing the internet is quickly becoming a social responsibility. Your customers will judge you if you storing their private data on unsecure systems. Patch BlueKeep and DejaBlue before you suffer a completely unnecessary massive wormable cybersecurity breach.

Take a look at our Top 10 security best practices with Microsoft 365.

Leave a Comment