The US Govt., this Tues. outlined the top ten most used vulnerabilities from 2016-2019 & cautioned as to how 2020 is developing as regards to vulnerability.

Also, the US Govt. is now instructing IT admins, if they are not already, to ‘double down’ efforts to make secure Virtual Private Networks (VPNs) & Microsoft Office 365 environments.

FBI

According to the Cybersecurity & Infrastructure Security Agency (CISA) & the Federal Bureau of Investigation (FBI), the work-from-home widespread change in March, made necessary by the virus, brought with it a deluge of attacks targeting VPN vulnerabilities in Citrix VPN appliances, i.e. CVE-2019-19781, Pulse Secure VPN servers, CVE-2019-11510, & lax O365 deployments.

Social Engineering

It was added that because of lack of employee education regarding ‘social engineering attacks’ & lack of system recovery & contingency plans, orgs have become much more vulnerable to ‘ransomware attacks’ during 2020.

CISA did warn about vulnerabilities before – it warned about the Pulse vulnerabilities twice already this year, once in Jan, & once in April – but reiterated the danger of the threats again on Tuesday, in a recap of the top 10 most exploited vulnerabilities from 2016-2019.

Vulnerabilities

Those vulnerabilities, attributed to US states, non-state, & unattributed cyber actors, are as follows:

Mitigations

All of the CVEs do have mitigations available. In many cases, just updating the affected products – applying Microsoft’s patches, updating Flash Player, or what version of Struts you are running – will rectify the issue.

This is not always easy, however, –  often a balance of time & urgency is required,

Patches

“Deploying patches often requires IT security professionals to balance the need to mitigate vulnerabilities with the need for keeping systems running & ensuring installed patches are compatible with other software,” CISA’s guidance reads, “This can require a significant investment of effort, particularly when mitigating multiple flaws at the same time.”

OLE

As described by the US Govt, attackers targeted Microsoft’s Object Linking & Embedding (OLE) technology more than the others between 2016-2019. OLE has been around since 1990 & lets embedding & linking to documents & to other objects, making it a preferred weapon for attackers looking to utilise it to download malware via embedding scripts.

The technique has been noted in attacks from groups in China, Iran, North Korea, & Russia, using CVE-2017-11882, CVE-2017-0199, & CVE-2012-0158 in particular, according to CISA.

Apache Struts

Later on, it was Apache Struts, which is the same web framework that eventually led to 2017’s Equifax data breach.

CISA in the US also provides additional data for IT admins on its site. Included are additional vulnerability details, indicators of compromise (IOCs) & directions to mitigate each CVE.

All valuable information for professionals.

 

Leave a Reply

Your email address will not be published. Required fields are marked *