SBN

U.S Government Lists CVEs Most Exploited by Foreign Cyber Adversaries

A joint report from the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI) and the broader U.S. government offers information about the commonly known vulnerabilities exploited by sophisticated foreign cyber actors.

Outdated software and hardware remain one of the most significant security problems for companies and organizations, and it’s a main route attackers looking for a way in will take. Not surprisingly, bad actors usually look for vulnerabilities that were never patched, even though, patches are usually available.

It’s true that attackers sometimes use zero-day vulnerabilities, exploits that are unknown and unpatched, but that’s the exception and not the rule.

“The public and private sectors could degrade some foreign cyber threats to U.S. interests through an increased effort to patch their systems and implement programs to keep system patching up to date,” says the advisory.

“A concerted campaign to patch these vulnerabilities would introduce friction into foreign adversaries’ operational tradecraft and force them to develop or acquire exploits that are more costly and less widely effective. A concerted patching campaign would also bolster network security by focusing scarce defensive resources on the observed activities of foreign adversaries.”

The most exploited vulnerabilities between 2016 and 2019 are: CVE-2017-11882, CVE-2017-0199, CVE-2017-5638, CVE-2012-0158, CVE-2019-0604, CVE-2017-0143, CVE-2018-4878, CVE-2017-8759, CVE-2015-1641, and CVE-2018-7600.

According to cybersecurity specialists in the U.S. government, Microsoft’s Object Linking and Embedding (OLE) technology is often exploited, followed in second place by widespread Web framework known as Apache Struts.

Foreign actors from China, Iran, North Korea, and Russia are the most frequent users of vulnerabilities, looking for companies and organizations that have yet to apply the patches for the vulnerabilities mentioned above.

Finally, the landscape in 2020 looks a little bit different, with bad actors exploiting unpatched VPN vulnerabilities, for Citrix VPN or Pulse Secure VPN. Also, the surge of people working from home determined criminals to target organizations whose hasty deployed Microsoft O365 without implementing the necessary security measures.

The advisory also lists the mitigations for the mentioned vulnerabilities, which most of the time can be done just by installing the latest updates.


*** This is a Security Bloggers Network syndicated blog from HOTforSecurity authored by Silviu STAHIE. Read the original post at: https://hotforsecurity.bitdefender.com/blog/u-s-government-lists-cves-most-exploited-by-foreign-cyber-adversaries-23251.html

Secure Guardrails