Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Government Agencies Warn of State-Sponsored Actors Exploiting Publicly Known Vulnerabilities

State-sponsored actors from Russia and China are leveraging several of the same publicly known vulnerabilities in their attacks, all of which have patches available.

On October 20, the National Security Agency (NSA) published a detailed security advisory to inform defenders about Chinese state-sponsored "cyber actors" exploiting known vulnerabilities. The advisory is meant to help network defenders prioritize patching and mitigation efforts and further specifies that internet-facing assets like remote access tools and external web services are key targets for threat actors.

Two days later, the Cybersecurity and Infrastructure Security Agency (CISA) published a joint cybersecurity advisory with the Federal Bureau of Investigation (FBI) about Russian state-sponsored advanced persistent threat (APT) actors leveraging five publicly known vulnerabilities in attacks. Three of the five vulnerabilities listed in this advisory were also in the NSA alert.

While the NSA alert focused primarily on National Security Systems, it ends with a broader warning, "Due to the various systems and networks that could be impacted by the information in this product [the NSA alert] outside of these sectors, NSA recommends that the CVEs above be prioritized for action by all network defenders."

Many of the vulnerabilities in these advisories align with similar alerts that have been published by CISA over the last year and all of the vulnerabilities listed have patches available.

Prior Advisories

This is the latest in a series of alerts this year from government agencies warning about threat actors leveraging known vulnerabilities with patches available. Two of the vulnerabilities listed in the NSA alert, CVE-2020-19781 and CVE-2019-11510, were identified as some of the most exploited vulnerabilities in 2020 in the CISA Top 10 Routinely Exploited Vulnerabilities alert. Earlier in October, CISA partnered with the FBI on a joint advisory regarding APT activity leveraging several known vulnerabilities, including CVE-2020-1472 "Zerologon." Several of the vulnerabilities listed in that joint advisory are also included in the latest NSA alert.

Patching and Mitigation

The NSA lists six steps for general mitigation in its alert. First on the list is timely patching and updating:

  • Keep systems and products updated and patched as soon as possible after patches are released.
  • Expect that data stolen or modified (including credentials, accounts, and software) before the device was patched will not be alleviated by patching, making password changes and reviews of accounts a good practice.
  • Disable external management capabilities and set up an out-of-band management network.
  • Block obsolete or unused protocols at the network edge and disable them in device configurations.
  • Isolate internet-facing services in a network Demilitarized Zone (DMZ) to reduce the exposure of the internal network.
  • Enable robust logging of internet-facing services and monitor the logs for signs of compromise.

This series of warnings from government agencies should sufficiently underscore the importance of quickly and completely patching these vulnerabilities. Threat actors of various skill levels are actively exploiting these flaws in attacks against diverse targets and will continue to do so as long as targets have not applied the available patches for their respective devices.

Tenable Coverage

Tenable has product coverage for all 27 vulnerabilities listed in both the NSA and CISA/FBI alerts. The table below includes links to the relevant plugins for each vulnerability as well as Tenable Research analysis.

CVEs Product Disclosure Date Plugins & Additional Info
CVE-2015-4852 Oracle WebLogic Server November 2015 Plugins
CVE-2017-6327 Symantec Messaging Gateway August 2017 Plugins
CVE-2018-6789 Exim Message Transfer Agent February 2018 Plugins
CVE-2018-4939 Adobe ColdFusion May 2018 Plugins
CVE-2019-3396 Atlassian Confluence March 2019 Plugins | Blog Post
CVE-2019-0708 Windows Remote Desktop Protocol April 2019 Plugins |  Blog Posts: 1, 2, 3
CVE-2019-0803 Windows Win32k April 2019 Plugins
CVE-2019-11510 Pulse Connect Secure April 2019 Plugins | Blog Posts: 1, 2, 3, 4
CVE-2019-11580 Atlassian Crowd June 2019 Plugins | Blog Post
CVE-2019-1040 Windows NTLM June 2019 Plugins
CVE-2019-18935 Telerik UI for ASP.NET December 2019 Plugins | Blog Post
CVE-2019-19781 Citrix Application Delivery Controller (ADC), Gateway and SDWAN WAN-OP December 2019 Plugins |  Blog Posts 1, 2, 3, 4, 5, 6
CVE-2020-0601 Windows CryptoAPI January 2020 Plugins |  Blog Posts: 1, 2
CVE-2020-2555 Oracle Coherence January 2020 Plugins | Blog Post
CVE-2020-3118 Cisco Discovery Protocol February 2020 Plugins | Blog Post
CVE-2020-0688 Microsoft Exchange Server February 2020 Plugins |  Blog Posts: 1, 2, 3
CVE-2020-8515 DrayTek Vigor February 2020 Plugins
CVE-2020-10189 Zoho ManageEngine March 2020 Plugins | Blog Post
CVE-2020-5902 F5 BIG-IP July 2020 Plugins |  Blog Posts: 1, 2 ,3
CVE-2020-15505 MobileIron MDM July 2020 Plugins | Blog Post
CVE-2020-1350 Windows DNS Server July 2020 Plugins | Blog Post
CVE-2020-8193 Citrix ADC, Gateway and SDWAN WAN-OP July 2020 Plugins | Blog Post
CVE-2020-8195 Citrix ADC, Gateway and SDWAN WAN-OP July 2020 Plugins | Blog Post
CVE-2020-8196 Citrix ADC, Gateway and SDWAN WAN-OP July 2020 Plugins | Blog Post
CVE-2020-1472 Microsoft Netlogon August 2020 Plugins |  Blog Posts: 1 ,2, 3
Vulnerabilities in CISA/FBI alert (AA20-296A)
CVE-2018-13379 Fortinet VPN May 2019 Plugins |  Blog Posts: 1, 2, 3
CVE-2019-10149 Exim June 2019 Plugins | Blog Post

Get more information

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface.

Get a free 30-day trial of Tenable.io Vulnerability Management.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training