Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 博客

订阅

How Risk-based VM Can Help Address the Most Commonly Exploited Vulnerabilities Today

Tenable's analysis of the 29 vulnerabilities highlighted in a recent CISA alert reveals key differences between CVSS and our Vulnerability Priority Rating.

Attackers continue to exploit known and prevalent vulnerabilities. Last year, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the U.S. Federal Bureau of Investigation (FBI) issued a joint alert identifying the top 10 most commonly exploited software vulnerabilities between 2016-2019. On July 28, CISA and the FBI teamed up with the Australian Cyber Security Centre (ACSC) and the United Kingdom's National Cyber Security Centre (NCSC) to issue a joint Cybersecurity Advisory providing details on the top 29 vulnerabilities routinely exploited by threat actors in 2020 and the first half of 2021. While 30 vulnerabilities are referenced in the alert, one vulnerability (CVE-2018-13379) is listed twice for both 2020 and 2021. This alert reinforces long-known cybersecurity best practices, while also providing specific intelligence about the current threat landscape. It underscores the levels of cyber risk organizations face due to critical vulnerabilities that are left unpatched.

A close look at these vulnerabilities highlights the benefits of taking a risk-based approach to vulnerability management utilizing the Tenable Vulnerability Priority Rating (VPR) found in Tenable.io, Tenable.sc and Tenable Lumin. VPR helps organizations improve their remediation efficiency and effectiveness by rating vulnerabilities based on severity level determined by two components: 

  1. The technical impact of the vulnerability if successfully exploited. 

  2. The predicted threat landscape over the next 28 days. 


At the heart of VPR are machine learning-based algorithms working together to forecast threats using 20 trillion aspects of asset, vulnerability and threat data points along with intelligence reflecting changes in the threat landscape. Specifically, VPR seeks to answer the question: What is the near-term threat level of a vulnerability based on the latest available data? The result is a more precise measurement of risk that organizations can use to prioritize their remediation efforts.

We analyzed the vulnerabilities contained in the joint advisory and compared the associated CVSSv3 ratings to the VPR score as of July 28, 2021. It's important to note that individual VPR scores may change over time as they reflect changes in the threat environment. The results are shown in the table below:

CVSS vs VPR scoring comparison: top exploited vulnerabilities (as of July 28, 2021)

漏洞严重程度 CVSSv3 number of CVEs VPR number of CVEs
Critical (>9.0) 18 24
High (7.0-8.9) 10 1*
Medium (>7.0) 1 4*

* Note that while there is currently one CVE rated as High and four CVEs rated as Medium today based on VPR, all five were rated as Critical at various times within the past six months.  

Prioritize based on actual cyber risk 

A close reading of the July 28 CISA alert sheds light on a number of issues facing organizations as they seek to remediate vulnerabilities and protect themselves from attack. 

  • A Critical rating for a vulnerability suggests to security practitioners that it be prioritized for remediation. Since 11 out of the 29 vulnerabilities in the CISA alert are rated as High or Medium, rather than Critical, organizations using  CVSS scores for prioritizing their remediation efforts may be slow to patch more than 33% of these vulnerabilities. In comparison, using Tenable's VPR, 24 of the 29 vulnerabilities flagged by CISA are rated as Critical. For example, the vulnerability in Accellion (CVE-2021-27102) has a High CVSS score (7.8) while the VPR score is Critical (9.4) due to high threat intensity and elevated chatter on the Dark Web.  

  • The threat landscape is dynamic, and a vulnerability severity rating needs to reflect that reality. Yet, CVSS scores are static, while VPR scores change over time based on changes to the threat landscape. A great example of the value of a dynamic approach to severity ratings can be seen with the four CVEs rated today as Medium by VPR. As recently as June 2021, three out of the four in this group —(CVE-2021-22894, CVE-2021-22899 and CVE-2021-22900) which are Pulse Connect Secure vulnerabilities — had a Critical VPR. The fourth (CVE-2019-5591) is a Fortinet vulnerability rated as Critical by VPR from April through June 2021. Organizations need to take into account the changing threat landscape for individual vulnerabilities as they prioritize their mitigation efforts to reflect the current state of the risk posed by each vulnerability.



  • The report highlights the problem of persistent vulnerabilities that are well-known, remain undetected and/or unpatched and are attractive to bad actors. One third of the vulnerabilities in the CISA alert have been known for two or more years, including one dating back to 2017. The four-year-old vulnerability, CVE-2017-11882 (memory corruption vulnerability in Microsoft Office), has a CVSS score of 7.8 (High) and a VPR score of 9.9 (Critical) because of the high threat recency, threat intensity and numerous threat events. Ineffective remediation and patching practices allow attackers to continue exploiting these publicly known and dated vulnerabilities.


In addition to the VPR severity analysis, our analysis of the CISA alert reveals a few other interesting findings:.

  • The vulnerabilities listed in the report highlight the impact of COVID-19 on the work environment and the resultant security issues that have arisen from the pandemic. The alert discusses malicious actors targeting "perimeter-type devices," highlighting Microsoft Exchange, Pulse Secure, Accellion and Fortinet. There's a detailed blog post about critical vulnerabilities affecting the remote workforce here.



  • The most exploited flaw is an unauthenticated remote code execution vulnerability in Citrix ADCs and Gateways. Exploit scripts for the Citrix vulnerability exist in the wild. If successful, attackers can obtain LDAP passwords and cookies from vulnerable hosts. You can read more about this Citrix vulnerability in this Tenable blog.  



  • Tenable customers should be aware that plugins exist for all the vulnerabilities listed in the report. The plug-ins can be found here. In the vast majority of cases, Tenable releases plug-ins on average within 24 hours for high profile vulnerabilities.


What to do next

Pay even greater attention to risk: now's the time to take a risk-based approach to managing vulnerabilities. Unlike legacy vulnerability management, Risk-based Vulnerability Management (RBVM) goes beyond just discovering vulnerabilities; RBVM is a process that helps you understand vulnerability risks with threat context and insight into potential business impact. It helps you cut through vulnerability overload so you can focus on the relatively few vulnerabilities that pose the most risk to your enterprise.

Armed with the data found in the advisory, scan your attack surface immediately and make sure your vulnerability management solution can detect all of the listed vulnerabilities. For those who have not yet taken a risk-based approach, we recommend the RBVM best practices of scanning everything (using authenticated scans whenever possible) and prioritize your remediation by taking into account threat intelligence and machine learning techniques that prioritize vulnerabilities based on the risk they pose. It's all about fixing first what matters the most.

了解详情

 

相关文章

您可加以利用的网络安全新闻

输入您的电子邮件,绝不要错过 Tenable 专家的及时提醒和安全指导。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

试用 Tenable Web App Scanning

您可以通过 Tenable One 风险暴露管理平台完全访问我们专为现代应用程序量身打造的最新 Web 应用程序扫描产品。可安全扫描全部在线资产组合的漏洞,具有高度准确性,而且无需繁重的手动操作或中断关键的 Web 应用程序。立即注册。

Tenable Web App Scanning 试用版还包含 Tenable Vulnerability Management 和 Tenable Lumin。

购买 Tenable Web App Scanning

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

5 个 FQDN

$3,578

立即购买

试用 Tenable Lumin

使用 Tenable Lumin 直观呈现及探索您的风险暴露管理,长期追踪风险降低状况,并比照同行业者进行基准衡量。

Tenable Lumin 试用版还包括 Tenable Vulnerability Management 和 Tenable Web App Scanning。

购买 Tenable Lumin

联系销售代表,了解 Tenable Lumin 如何帮助您获取整个企业的洞见并管理网络安全风险。

免费试用 Tenable Nessus Professional

免费试用 7 天

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。

新 - Tenable Nessus Expert
不可用

Nessus Expert 添加了更多功能,包括外部攻击面扫描,以及添加域和扫描云基础设施的功能。单击此处试用 Nessus Expert。

填写下面的表格可继续试用 Nessus Pro。

购买 Tenable Nessus Professional

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。Tenable Nessus Professional 可帮助自动化漏洞扫描流程、节省合规周期的时间,并调动起 IT 团队的积极性。

购买多年期许可,即享优惠价格添加高级支持功能,获取一年 365 天、一天 24 小时的电话、社区和聊天支持。

选择您的许可证

购买多年期许可,即享优惠价格

添加支持和培训

免费试用 Tenable Nessus Expert

免费试用 7 天

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

已经有 Tenable Nessus Professional?
升级到 Nessus Expert,免费试用 7 天。

购买 Tenable Nessus Expert

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

选择您的许可证

购买多年许可证,节省幅度更大。

添加支持和培训