Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Top 20 CVEs Exploited by People's Republic of China State-Sponsored Actors (AA22-279A)

Top 20 CVEs Exploited by People's Republic of China State-Sponsored Actors
Top 20 CVEs Exploited by People's Republic of China State-Sponsored Actors (AA22-279A)

CISA, the NSA and FBI issue a joint advisory detailing the top 20 vulnerabilities exploited by state-sponsored threat actors linked to the People’s Republic of China.

Background

On October 6, the Cybersecurity and Infrastructure Security Agency (CISA) along with the National Security Agency (NSA) and Federal Bureau of Investigation (FBI) issued a joint cybersecurity advisory (CSA), identified as AA22-279A, outlining the top 20 CVEs exploited by the People’s Republic of China (PRC) state-sponsored threat actors since 2020. These vulnerabilities have been used to target a variety of U.S. and allied networks, including software and hardware companies with the explicit goal to “steal intellectual property and develop access into sensitive networks.” This advisory follows a similar advisory in October 2020, where the NSA published a list of 25 known vulnerabilities exploited by Chinese state-sponsored actors.

Analysis

The following 20 vulnerabilities were included in the joint CSA:

CVE Description CVSSv3 VPR*
CVE-2019-11510 Pulse Connect Secure Arbitrary File Disclosure Remote Code Execution (RCE) Vulnerability 10.0 10.0
CVE-2019-19781 Citrix ADC, Gateway and SD-WAN WANOP Path Traversal Vulnerability 9.8 9.2
CVE-2020-5902 F5 BIG-IP Traffic Management User Interface RCE Vulnerability 9.8 9.5
CVE-2021-1497 Cisco HyperFlex HX Command Injection Vulnerability 9.8 7.4
CVE-2021-20090 Buffalo WSR-32533DHPL2 Path Travesral Vulnerability 9.8 8.4
CVE-2021-22005 VMware vCenter Server File Upload Vulnerability 9.8 7.4
CVE-2021-22205 GitLab CE/EE RCE Vulnerability 10.0 10.0
CVE-2021-26084 Atlassian Confluence Webwork OGNL Vulnerability 9.8 9.7
CVE-2021-26855 Microsoft Exchange Server SSRF Vulnerability ("ProxyLogon") 9.8 9.8
CVE-2021-26857 Microsoft Exchange Server Insecure Deserialization Vulnerability 7.8 7.4
CVE-2021-26858 Microsoft Exchange Server Arbitrary File Write Vulnerability 7.8 7.4
CVE-2021-27065 Microsoft Exchange Server Arbitrary File Write Vulnerability 7.8 9.8
CVE-2021-36260 Hikvision Web Server Command Injection Vulnerability 9.8 9.4
CVE-2021-40539 Zoho ManageEngine ADSelfService Plus Improper Authentication Vulnerability 9.8 7.4
CVE-2021-41773 Apache HTTP Server Path Traversal Vulnerability 7.5 6.7
CVE-2021-42237 Sitecore Insecure Deserialization Vulnerability 9.8 7.4
CVE-2021-44228 Apache Log4j2 RCE Vulnerability ("Log4Shell") 10.0 10.0
CVE-2022-1388 F5 BIG-IP iControl REST Authentication Bypass Vulnerability 9.8 9.6
CVE-2022-24112 Apache APISIX Authentication Bypass by Spoofing Vulnerability 9.8 7.4
CVE-2022-26134 Atlassian Confluence Server and Data Center RCE Vulnerability 9.8 9.5

*Please note: Tenable’s Vulnerability Priority Rating (VPR) scores are calculated nightly. This blog post was published on October 7 and reflects VPR at that time.

Of the 20 vulnerabilities on the list, over 80% (16) of vulnerabilities were rated critical, while only 20% (four) of the vulnerabilities were rated high based on CVSSv3 scores.

Deja vu: Known vulnerabilities are valuable to threat actors

When reviewing the list of vulnerabilities included in the CSA, it’s hard not to notice the sheer volume of legacy vulnerabilities being leveraged by the PRC-sponsored threat actors. These flaws have been known for up to three years and have had patches available for some time. Yet, despite the availability of patches, threat actors find continued success in exploiting them. In fact, three of the vulnerabilities from the October 2020 NSA CSA were carried over into the latest CSA published on October 6, 2022:

  1. CVE-2019-11510 - Pulse Connect Secure Arbitrary File Disclosure RCE
  2. CVE-2019-19781 - Citrix ADC, Gateway and SD-WAN WANOP Path Traversal
  3. CVE-2020-5902 - F5 BIG-IP Traffic Management User Interface RCE

Legacy flaws in VPNs still provide a door for attackers to enter

Included in the list of 20 CVEs are a pair of flaws in Secure Socket Layer Virtual Private Network solutions from Pulse Connect Secure (CVE-2019-11510) and Citrix (CVE-2019-19781). Both flaws have been exploited in the wild by a variety of attackers from ransomware affiliates to advanced persistent threat actors. We called out both of these flaws as part of our 2020 Threat Landscape Retrospective report along with a dedicated blog post in 2021 emphasizing the need for organizations to prioritize patching these flaws. They clearly remain some of the most valuable vulnerabilities in-use today.

Exchange Server is a prime target for PRC state-sponsored threat actors

ProxyLogon (CVE-2021-26855) and associated vulnerabilities (CVE-2021-26857, CVE-2021-26858, CVE-2021-27065) are included in this list. These vulnerabilities were disclosed in early 2021 after they were exploited in the wild by Chinese state-sponsored actors that Microsoft calls HAFNIUM. Later in 2021, the researcher responsible for ProxyLogon also disclosed three additional flaws in Microsoft Exchange Server dubbed ProxyShell, though the CSA did not explicitly call out these flaws. However, in September, two zero-day vulnerabilities in Microsoft Exchange Server, dubbed ProxyNotShell and disclosed by researchers at GTSC, were attributed to “a Chinese attack group.” The fact that Exchange Server continues to be targeted by Chinese threat actors is a reminder of the increasing importance of securing Microsoft Exchange Server.

Solution

All of the vulnerabilities referenced in the CSA have patches available for them. We strongly encourage customers to review the vendor advisories and apply the available patches as soon as possible to eliminate these known attack paths.

Identifying affected systems

A list of Tenable plugins to identify these vulnerabilities can be found here. This link uses a search filter to ensure that all matching plugin coverage will appear for the vulnerabilities referenced in this blog post.

Get more information

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface.

Get a free 30-day trial of Tenable.io Vulnerability Management.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training