Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 블로그

구독

How Risk-based VM Can Help Address the Most Commonly Exploited Vulnerabilities Today

Tenable's analysis of the 29 vulnerabilities highlighted in a recent CISA alert reveals key differences between CVSS and our Vulnerability Priority Rating.

Attackers continue to exploit known and prevalent vulnerabilities. Last year, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the U.S. Federal Bureau of Investigation (FBI) issued a joint alert identifying the top 10 most commonly exploited software vulnerabilities between 2016-2019. On July 28, CISA and the FBI teamed up with the Australian Cyber Security Centre (ACSC) and the United Kingdom's National Cyber Security Centre (NCSC) to issue a joint Cybersecurity Advisory providing details on the top 29 vulnerabilities routinely exploited by threat actors in 2020 and the first half of 2021. While 30 vulnerabilities are referenced in the alert, one vulnerability (CVE-2018-13379) is listed twice for both 2020 and 2021. This alert reinforces long-known cybersecurity best practices, while also providing specific intelligence about the current threat landscape. It underscores the levels of cyber risk organizations face due to critical vulnerabilities that are left unpatched.

A close look at these vulnerabilities highlights the benefits of taking a risk-based approach to vulnerability management utilizing the Tenable Vulnerability Priority Rating (VPR) found in Tenable.io, Tenable.sc and Tenable Lumin. VPR helps organizations improve their remediation efficiency and effectiveness by rating vulnerabilities based on severity level determined by two components: 

  1. The technical impact of the vulnerability if successfully exploited. 

  2. The predicted threat landscape over the next 28 days. 


At the heart of VPR are machine learning-based algorithms working together to forecast threats using 20 trillion aspects of asset, vulnerability and threat data points along with intelligence reflecting changes in the threat landscape. Specifically, VPR seeks to answer the question: What is the near-term threat level of a vulnerability based on the latest available data? The result is a more precise measurement of risk that organizations can use to prioritize their remediation efforts.

We analyzed the vulnerabilities contained in the joint advisory and compared the associated CVSSv3 ratings to the VPR score as of July 28, 2021. It's important to note that individual VPR scores may change over time as they reflect changes in the threat environment. The results are shown in the table below:

CVSS vs VPR scoring comparison: top exploited vulnerabilities (as of July 28, 2021)

Vulnerability severity CVSSv3 number of CVEs VPR number of CVEs
Critical (>9.0) 18 24
High (7.0-8.9) 10 1*
Medium (>7.0) 1 4*

* Note that while there is currently one CVE rated as High and four CVEs rated as Medium today based on VPR, all five were rated as Critical at various times within the past six months.  

Prioritize based on actual cyber risk 

A close reading of the July 28 CISA alert sheds light on a number of issues facing organizations as they seek to remediate vulnerabilities and protect themselves from attack. 

  • A Critical rating for a vulnerability suggests to security practitioners that it be prioritized for remediation. Since 11 out of the 29 vulnerabilities in the CISA alert are rated as High or Medium, rather than Critical, organizations using  CVSS scores for prioritizing their remediation efforts may be slow to patch more than 33% of these vulnerabilities. In comparison, using Tenable's VPR, 24 of the 29 vulnerabilities flagged by CISA are rated as Critical. For example, the vulnerability in Accellion (CVE-2021-27102) has a High CVSS score (7.8) while the VPR score is Critical (9.4) due to high threat intensity and elevated chatter on the Dark Web.  

  • The threat landscape is dynamic, and a vulnerability severity rating needs to reflect that reality. Yet, CVSS scores are static, while VPR scores change over time based on changes to the threat landscape. A great example of the value of a dynamic approach to severity ratings can be seen with the four CVEs rated today as Medium by VPR. As recently as June 2021, three out of the four in this group —(CVE-2021-22894, CVE-2021-22899 and CVE-2021-22900) which are Pulse Connect Secure vulnerabilities — had a Critical VPR. The fourth (CVE-2019-5591) is a Fortinet vulnerability rated as Critical by VPR from April through June 2021. Organizations need to take into account the changing threat landscape for individual vulnerabilities as they prioritize their mitigation efforts to reflect the current state of the risk posed by each vulnerability.



  • The report highlights the problem of persistent vulnerabilities that are well-known, remain undetected and/or unpatched and are attractive to bad actors. One third of the vulnerabilities in the CISA alert have been known for two or more years, including one dating back to 2017. The four-year-old vulnerability, CVE-2017-11882 (memory corruption vulnerability in Microsoft Office), has a CVSS score of 7.8 (High) and a VPR score of 9.9 (Critical) because of the high threat recency, threat intensity and numerous threat events. Ineffective remediation and patching practices allow attackers to continue exploiting these publicly known and dated vulnerabilities.


In addition to the VPR severity analysis, our analysis of the CISA alert reveals a few other interesting findings:.

  • The vulnerabilities listed in the report highlight the impact of COVID-19 on the work environment and the resultant security issues that have arisen from the pandemic. The alert discusses malicious actors targeting "perimeter-type devices," highlighting Microsoft Exchange, Pulse Secure, Accellion and Fortinet. There's a detailed blog post about critical vulnerabilities affecting the remote workforce here.



  • The most exploited flaw is an unauthenticated remote code execution vulnerability in Citrix ADCs and Gateways. Exploit scripts for the Citrix vulnerability exist in the wild. If successful, attackers can obtain LDAP passwords and cookies from vulnerable hosts. You can read more about this Citrix vulnerability in this Tenable blog.  



  • Tenable customers should be aware that plugins exist for all the vulnerabilities listed in the report. The plug-ins can be found here. In the vast majority of cases, Tenable releases plug-ins on average within 24 hours for high profile vulnerabilities.


What to do next

Pay even greater attention to risk: now's the time to take a risk-based approach to managing vulnerabilities. Unlike legacy vulnerability management, Risk-based Vulnerability Management (RBVM) goes beyond just discovering vulnerabilities; RBVM is a process that helps you understand vulnerability risks with threat context and insight into potential business impact. It helps you cut through vulnerability overload so you can focus on the relatively few vulnerabilities that pose the most risk to your enterprise.

Armed with the data found in the advisory, scan your attack surface immediately and make sure your vulnerability management solution can detect all of the listed vulnerabilities. For those who have not yet taken a risk-based approach, we recommend the RBVM best practices of scanning everything (using authenticated scans whenever possible) and prioritize your remediation by taking into account threat intelligence and machine learning techniques that prioritize vulnerabilities based on the risk they pose. It's all about fixing first what matters the most.

자세히 알아보기

 

관련 기사

도움이 되는 사이버 보안 뉴스

이메일을 입력하여 Tenable 전문가에게서 적시에 알림을 받고 보안 참고 자료를 놓치지 마십시오.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오.

Tenable Vulnerability Management 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Vulnerability Management

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

100 자산

구독 옵션 선택:

지금 구매

Tenable Web App Scanning 사용해보기

Tenable One - 위험 노출 관리 플랫폼의 일부분으로 최근의 애플리케이션을 위해 설계한 최신 웹 애플리케이션 제공 전체 기능에 액세스하십시오. 많은 수작업이나 중요한 웹 애플리케이션 중단 없이, 높은 정확도로 전체 온라인 포트폴리오의 취약성을 안전하게 스캔합니다. 지금 등록하십시오.

Tenable Tenable Web App Scanning 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Web App Scanning 구입

비교할 수 없는 정확도로 모든 자산을 확인하고 추적할 수 있는 최신 클라우드 기반 취약성 관리 플랫폼 전체에 액세스하십시오. 지금 연간 구독을 구매하십시오.

5 FQDN

$3,578

지금 구매

Tenable Lumin 사용해 보기

Tenable Lumin으로 위험 노출 관리를 시각화하여 파악하고 시간에 걸쳐 위험 감소를 추적하고 유사한 조직과 대비하여 벤치마킹하십시오.

Tenable Lumin 평가판은 Tenable Lumin 및 Tenable Web App Scanning을 포함합니다.

Tenable Lumin 구매

영업 담당자에게 문의하여 어떻게 Tenable Lumin이 전체 조직에 대한 통찰을 얻고 사이버 위험을 관리하는 도움이 되는지 알아보십시오.

무료로 Tenable Nessus Professional 사용해보기

7일 동안 무료

Tenable Nessus는 현재 구입 가능한 가장 종합적인 취약성 스캐너입니다.

신규 - Tenable Nessus Expert
지금 사용 가능

Nessus Expert는 외부 공격 표면 스캔닝과 같은 더 많은 기능 및 도메인을 추가하고 클라우드 인프라를 스캔하는 기능을 추가합니다. 여기를 클릭하여 Nessus Expert를 사용해보십시오.

아래 양식을 작성하여 Nessus Pro 평가판을 사용해보십시오.

Tenable Nessus Professional 구입

Tenable Nessus는 현재 구입 가능한 가장 종합적인 취약성 스캐너입니다. Tenable Nessus Professional은 취약성 스캔 절차를 자동화하고 컴플라이언스 주기의 시간을 절감하고 IT 팀과 참여할 수 있도록 합니다.

여러 해 라이선스를 구매하여 절감하십시오. 연중무휴 전화, 커뮤니티 및 채팅 지원에 액세스하려면 Advanced 지원을 추가하십시오.

라이선스 선택

여러 해 라이선스를 구매하여 절감하십시오.

지원 및 교육 추가

무료로 Tenable Nessus Expert 사용해보기

7일간 무료

최신 공격 표면을 방어하기 위해 구축된 Nessus Expert를 사용하면 IT부터 클라우드까지, 더 많은 것을 모니터링하고 조직을 취약성으로부터 보호할 수 있습니다.

이미 Tenable Nessus Professional을 보유하고 계십니까?
7일간 Nessus Expert로 무료 업그레이드하십시오.

Tenable Nessus Expert 구입

최신 공격 표면을 방어하기 위해 구축된 Nessus Expert를 사용하면 IT부터 클라우드까지, 더 많은 것을 모니터링하고 조직을 취약성으로부터 보호할 수 있습니다.

라이선스 선택

여러 해 라이선스를 구매하여 비용을 더 절감하십시오.

지원 및 교육 추가