A couple of weeks ago, the United States Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) published a joint alert detailing the top ten most commonly exploited vulnerabilities between 2016 and 2019. The alert also highlights several vulnerabilities routinely exploited throughout 2020.

This blog will discuss two main trends that can be observed from this alert, as well as highlight some of the work that Digital Shadows (now ReliaQuest) has produced on these vulnerabilities over the past few years. We recommend you check out the full alert here, which includes helpful mitigation advice for all the vulnerabilities listed.

Top 10 exploited from 2016-2019:

The Common Vulnerabilities and Exposures (CVEs) are as follows:

  1. CVE-2017-11882
    1. This exploit uses memory corruption in Microsoft Office’s Equation Editor to execute code without user interaction.
  2. CVE-2017-0199
    1. By crafting a special document, an attacker can use Microsoft WordPad to remotely execute arbitrary code.
  3. CVE-2017-5638
    1. An exception handling issue in Apache Struts allowed remote commands to be executed with specially crafted HTTP headers.
  4. CVE-2012-0158
    1. A vulnerability in the ActiveX portion of the Common Controls of Microsoft Office allows remote code execution via a crafted website, document or rich text file.
  5. CVE-2019-0604
    1. Failing to check the source markup of an application allows for remote code execution in Microsoft SharePoint.
  6. CVE-2017-0143
    1. Attackers can use crafted packets to remotely execute code on vulnerable Microsoft SMBv1 servers.
  7. CVE-2018-4878
    1. A use after free vulnerability in Adobe Flash player allowed an attacker to perform arbitrary code execution.
  8. CVE-2017-8759
    1. Microsoft .NET Framework contained a vulnerability that allowed code execution via a crafted document.
  9. CVE-2015-1641
    1. Several Microsoft Office products were vulnerable to memory corruption that allowed code execution by a crafted rich text format document.
  10. CVE-2018-7600
    1. Default configurations of Drupal allowed attackers to perform remote code execution.

Routinely exploited in 2020:

  1. CVE-2019-19781
    1. A path traversal vulnerability in Citrix Application Delivery Controllers allowed attackers to perform remote code execution.
  2. CVE-2019-11510
    1. Pulse Secure Connect was vulnerable to an arbitrary file read attack by specially crafted URIs.

On their own, some of these CVEs immediately stand out due to the media attention they received when they were first discovered (looking at you, CVE-2019-19781). But together, they highlight some overarching trends of cyber threat activity, including the targeting of Microsoft products and Apache Struts, as well as a growing theme of targeting virtual private network (VPN) applications.

Microsoft products: A wide potential attack surface

Microsoft products, including Windows, Object Linking and Embedding (OLE), and the Office productivity suite are among the most popular technologies, software applications, and operating systems across the world. It comes as no surprise that, according to the CISA alert, vulnerabilities affecting Microsoft products are among those most routinely exploited by threat actors, including nation-state advanced persistent threat (APT) groups from Russia, China, North Korea, and Iran.

OLE

Microsoft Office is ubiquitous in Windows AD environments, and the rich collection of features makes it an enticing attack vector for attackers. While some attack vectors rely on vulnerabilities in memory corruption, others rely on abuse of Microsoft Office’s built-in features to install their malicious payload on the target machines. One of the commonly used attack vectors is abusing OLE, which allows legitimate users to embed content from other applications within documents. It can also be used by attackers to gain code execution on a target machine.

Some of these OLE vulnerabilities as covered by Digital Shadows (now ReliaQuest) may be found here:

https://www.reliaquest.com/blog/red-team-blues-a-10-step-security-program-for-windows-active-directory-environments/

https://www.reliaquest.com/blog/mitre-attck-and-the-fin7-indictment-lessons-for-organizations/

Apache Struts and the Equifax data breach

Apache Struts is an open-source web application framework for Java. According to CVE Details, there are at least 70 publicly identified vulnerabilities affecting Apache Struts. One of which, CVE-2017-5638, made headlines for its role in facilitating the Equifax data breach in 2017.

In September 2017, the credit reporting agency Equifax reported that sensitive personal information for over 140 million individuals across the United States, Canada, and the United Kingdom was compromised. The company initially stated that the breach was the result of a web application vulnerability being exploited, which was later determined to be Apache Struts (CVE-2017-5638). Although a patch for the vulnerability was released in March 2017, Equifax failed to update its systems, likely allowing threat actors to identify their vulnerable systems. In February 2020, the United States Department of Justice (DoJ) issued a nine-charge indictment against four members of the Chinese People’s Liberation Army (PLA) over the Equifax data breach.

DOJ Equifax indictment

DOJ Equifax indictment

Citrix

In December 2019, CVE-2019-19781 was disclosed, making headlines in many security-focused media outlets.  The vulnerability allows for directory traversal and remote code execution on Citrix Application Delivery Controllers (ADC) and Gateways with firmware versions 10.5, 11.1, 12.0, 12.1, and 13.1. Citrix ADC system is a popular product among businesses in various sectors, including law enforcement, healthcare, military, and critical infrastructure. Several reports of working exploits for the vulnerability were reported as early as January 2020.

It’s no secret that attackers can use any of the various open-source search engines to identify and target vulnerable systems. As a result, Digital Shadows (now ReliaQuest) created a honeypot to gather data on the volume and frequency of attacks targeting these Citrix appliances. At the time of research, the honeypot saw 127,085 GET requests in 48 hours, with 249 of those requests attempting to exploit the vulnerability. Even though a patch has since been released, it’s almost certain that a significant number of vulnerable, unpatched systems are still connected to the Internet.


The volume of connections made to the honeypot server, sorted by time (UTC)
 

Digital Shadows (now ReliaQuest)’ coverage of the Citrix vulnerability may be found here:

https://www.reliaquest.com/blog/cve-2019-19781-analyzing-the-exploit/

https://www.reliaquest.com/blog/the-evolving-story-of-the-citrix-adc-vulnerability-ears-to-the-ground/

VPN applications: A growing target

In response to the COVID-19 (aka coronavirus) pandemic, organizations’ attack surfaces expanded as they shifted from dedicated corporate networks to remote working solutions. In turn, cybercriminals and APT groups have been observed targeting vulnerable and exposed endpoints to launch their attacks, specifically VPN services. 

  • In March 2020, a zero-day attack that targeted a VPN service provider associated with Chinese government network infrastructure was likely attributed to the Dark Hotel threat group.
  • In April 2020, Microsoft released an alert stating that healthcare organization VPN servers were being scanned and targeted by the Sodinokibi (aka REvil) ransomware group.

As CVE-2019-11510, a critical vulnerability affecting Pulse Secure VPN technologies was mentioned in the CISA and FBI alert as a commonly exploited vulnerability in 2020. It is highly likely that attackers will continue to target unpatched systems to gain access to networks. More sophisticated groups may continue to identify and exploit zero-day vulnerabilities; however, known vulnerabilities should be patched as soon as possible to mitigate system compromises.

Digital Shadows (now ReliaQuest)’ blog on the threat model of a remote worker, as well as all of our COVID-19-related content may be found here:

https://www.reliaquest.com/blog/threat-model-of-a-remote-worker/https://resources.digitalshadows.com/coronavirus-threat-intelligence-resources

Mitigations for the masses: Patch, patch, patch!

When we first see a fresh CVE drop, our first instinct is to patch, patch, PATCH! Unfortunately, this is much easier said than done – organizations’ IT and security teams are already busy maintaining and defending their networks and have limited resources; efficient and effective patch management can quickly become an oversight. The National Institute of Standards and Technology (NIST) provides a guide to patch management technologies, which can be a reliable resource for deploying a successful patch management program.