CISA Advisory on Vulnerabilities Actively Exploited By Threat Actors Supported by China

Description

On October 6, 2022, the National Security Agency (NSA), Cybersecurity and Infrastructure Security Agency (CISA), and Federal Bureau of Investigation (FBI) released a joint advisory that has a list of the most exploited vulnerabilities since 2020 by threat actors sponsored by China. The list includes 20 vulnerabilities across 13 vendors that were used against the U.S. and its allies.


Why is this Significant?

This is significant because the list contains vulnerabilities that are known to be exploited by Chinese threat actors. Patches and workarounds should be applied to the vulnerabilities as soon as possible.


What Vulnerabilities are on the List?

The list includes the following vulnerabilities:


  • CVE-2022-26134: Atlassian Confluence Remote Code Execution Vulnerability via OGNL Injection
  • CVE-2022-24112: APISIX Admin API default access token Remote Code Execution Vulnerability
  • CVE-2022-1388: F5 BIG-IP iControl REST Authentication Bypass Vulnerability
  • CVE-2021-44228: Apache Log4j Error Log Remote Code Execution Vulnerability
  • CVE-2021-42237: Sitecore XP Insecure Deserialization Remote Code Execution Vulnerability
  • CVE-2021-41773: Apache HTTP Server Path Traversal Vulnerability
  • CVE-2021-40539: Zoho ManageEngine ADSelfService Plus RESTAPI Authentication Bypass Vulnerability
  • CVE-2021-36260: Hikvision Product SDK WebLanguage Tag Command Injection Vulnerability
  • CVE-2021-27065: Microsoft Exchange Server CVE-2021-27065 Remote Code Execution Vulnerability
  • CVE-2021-26858: Microsoft Exchange Server CVE-2021-26858 Remote Code Execution Vulnerability
  • CVE-2021-26857: Microsoft Exchange Server CVE-2021-26857 Remote Code Execution Vulnerability
  • CVE-2021-26855: Microsoft Exchange Server ProxyRequestHandler Remote Code Execution Vulnerability
  • CVE-2021-26084: Atlassian Confluence CVE-2021-26084 Remote Code Execution Vulnerability
  • CVE-2021-22205: GitLab Community and Enterprise Edition Remote Command Execution Vulnerability
  • CVE-2021-22005: VMware vCenter Analytics Service Arbitrary File Upload Vulnerability
  • CVE-2021-20090: Buffalo WSR2533DHP Arbitrary Directory Traversal Vulnerability
  • CVE-2021-1497: Cisco HyperFlex HX Auth Handling Remote Command Execution Vulnerability
  • CVE-2020-5902: F5 BIG-IP Traffic Management User Interface Directory Traversal Vulnerability
  • CVE-2019-19781: Citrix ADC and Gateway Directory Traversal Vulnerability
  • CVE-2019-11510: Pulse Secure SSL VPN HTML5 Information Disclosure


What is the Status of Protection?

FortiGuard Labs has the following IPS protection in place for the vulnerabilities listed in the CISA advisory:


  • Atlassian.Confluence.OGNL.Remote.Code.Execution (CVE-2022-26134)
  • APISIX.Admin.API.default.token.Remote.Code.Execution (CVE-2022-24112)
  • F5.BIG-IP.iControl.REST.Authentication.Bypass (CVE-2022-1388)
  • Apache.Log4j.Error.Log.Remote.Code.Execution (CVE-2021-44228)
  • Sitecore.XP.Insecure.Deserialization.Remote.Code.Execution (CVE-2021-42237)
  • Apache.HTTP.Server.cgi-bin.Path.Traversal (CVE-2021-41773)
  • Zoho.ManageEngine.ADSelfService.Plus.Authentication.Bypass (CVE-2021-40539)
  • Hikvision.Product.SDK.WebLanguage.Tag.Command.Injection (CVE-2021-36260)
  • MS.Exchange.Server.CVE-2021-27065.Remote.Code.Execution (CVE-2021-27065)
  • MS.Exchange.Server.CVE-2021-26858.Remote.Code.Execution (CVE-2021-26858)
  • MS.Exchange.Server.UM.Core.Remote.Code.Execution (CVE-2021-26857)
  • MS.Exchange.Server.ProxyRequestHandler.Remote.Code.Execution (CVE-2021-26855)
  • Atlassian.Confluence.CVE-2021-26084.Remote.Code.Execution (CVE-2021-26084)
  • GitLab.Community.and.Enterprise.Edition.Command.Injection (CVE-2021-22205)
  • VMware.vCenter.Server.Analytics.Arbitrary.File.Upload (CVE-2021-22005)
  • Arcadyan.Routers.images.Path.Authentication.Bypass (CVE-2021-20090)
  • Cisco.HyperFlex.HX.Auth.Handling.Command.Injection (CVE-2021-1497)
  • F5.BIG.IP.Traffic.Management.User.Interface.Directory.Traversal (CVE-2020-5902)
  • Citrix.Application.Delivery.Controller.VPNs.Directory.Traversal (CVE-2019-19781)
  • Pulse.Secure.SSL.VPN.HTML5.Information.Disclosure (CVE-2019-11510)